86fb69cb07d5393eb0e156707a7a711a94227eb4
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         const tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091 #ifndef OPENSSL_NO_SRP
1092         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1093                 {
1094                 c->mask_a |= SSL_aSRP;
1095                 c->mask_k |= SSL_kSRP;
1096                 }
1097 #endif
1098         c->valid = 1;
1099         }
1100
1101 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1102         {
1103         CERT *ct = s->cert;
1104         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1105                 return 1;
1106         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1107         }
1108
1109 static int tls_use_ticket(SSL *s)
1110         {
1111         if (s->options & SSL_OP_NO_TICKET)
1112                 return 0;
1113         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1114         }
1115
1116 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1117         {
1118         int extdatalen=0;
1119         unsigned char *orig = buf;
1120         unsigned char *ret = buf;
1121 #ifndef OPENSSL_NO_EC
1122         /* See if we support any ECC ciphersuites */
1123         int using_ecc = 0;
1124         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1125                 {
1126                 int i;
1127                 unsigned long alg_k, alg_a;
1128                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1129
1130                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1131                         {
1132                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1133
1134                         alg_k = c->algorithm_mkey;
1135                         alg_a = c->algorithm_auth;
1136                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1137                                 || (alg_a & SSL_aECDSA)))
1138                                 {
1139                                 using_ecc = 1;
1140                                 break;
1141                                 }
1142                         }
1143                 }
1144 #endif
1145
1146         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1147         if (s->client_version == SSL3_VERSION
1148                                         && !s->s3->send_connection_binding)
1149                 return orig;
1150
1151         ret+=2;
1152
1153         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1154
1155         if (s->tlsext_hostname != NULL)
1156                 { 
1157                 /* Add TLS extension servername to the Client Hello message */
1158                 unsigned long size_str;
1159                 long lenmax; 
1160
1161                 /* check for enough space.
1162                    4 for the servername type and entension length
1163                    2 for servernamelist length
1164                    1 for the hostname type
1165                    2 for hostname length
1166                    + hostname length 
1167                 */
1168                    
1169                 if ((lenmax = limit - ret - 9) < 0 
1170                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1171                         return NULL;
1172                         
1173                 /* extension type and length */
1174                 s2n(TLSEXT_TYPE_server_name,ret); 
1175                 s2n(size_str+5,ret);
1176                 
1177                 /* length of servername list */
1178                 s2n(size_str+3,ret);
1179         
1180                 /* hostname type, length and hostname */
1181                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1182                 s2n(size_str,ret);
1183                 memcpy(ret, s->tlsext_hostname, size_str);
1184                 ret+=size_str;
1185                 }
1186
1187         /* Add RI if renegotiating */
1188         if (s->renegotiate)
1189           {
1190           int el;
1191           
1192           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1193               {
1194               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195               return NULL;
1196               }
1197
1198           if((limit - ret - 4 - el) < 0) return NULL;
1199           
1200           s2n(TLSEXT_TYPE_renegotiate,ret);
1201           s2n(el,ret);
1202
1203           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1204               {
1205               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206               return NULL;
1207               }
1208
1209           ret += el;
1210         }
1211
1212 #ifndef OPENSSL_NO_SRP
1213         /* Add SRP username if there is one */
1214         if (s->srp_ctx.login != NULL)
1215                 { /* Add TLS extension SRP username to the Client Hello message */
1216
1217                 int login_len = strlen(s->srp_ctx.login);       
1218                 if (login_len > 255 || login_len == 0)
1219                         {
1220                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1221                         return NULL;
1222                         } 
1223
1224                 /* check for enough space.
1225                    4 for the srp type type and entension length
1226                    1 for the srp user identity
1227                    + srp user identity length 
1228                 */
1229                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1230
1231                 /* fill in the extension */
1232                 s2n(TLSEXT_TYPE_srp,ret);
1233                 s2n(login_len+1,ret);
1234                 (*ret++) = (unsigned char) login_len;
1235                 memcpy(ret, s->srp_ctx.login, login_len);
1236                 ret+=login_len;
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_EC
1241         if (using_ecc)
1242                 {
1243                 /* Add TLS extension ECPointFormats to the ClientHello message */
1244                 long lenmax; 
1245                 const unsigned char *plist;
1246                 size_t plistlen;
1247                 size_t i;
1248                 unsigned char *etmp;
1249
1250                 tls1_get_formatlist(s, &plist, &plistlen);
1251
1252                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1253                 if (plistlen > (size_t)lenmax) return NULL;
1254                 if (plistlen > 255)
1255                         {
1256                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1257                         return NULL;
1258                         }
1259                 
1260                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1261                 s2n(plistlen + 1,ret);
1262                 *(ret++) = (unsigned char)plistlen ;
1263                 memcpy(ret, plist, plistlen);
1264                 ret+=plistlen;
1265
1266                 /* Add TLS extension EllipticCurves to the ClientHello message */
1267                 plist = s->tlsext_ellipticcurvelist;
1268                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1269
1270                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1271                 if (plistlen > (size_t)lenmax) return NULL;
1272                 if (plistlen > 65532)
1273                         {
1274                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1275                         return NULL;
1276                         }
1277
1278                 
1279                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1280                 etmp = ret + 4;
1281                 /* Copy curve ID if supported */
1282                 for (i = 0; i < plistlen; i += 2, plist += 2)
1283                         {
1284                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1285                                 {
1286                                 *etmp++ = plist[0];
1287                                 *etmp++ = plist[1];
1288                                 }
1289                         }
1290
1291                 plistlen = etmp - ret - 4;
1292
1293                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1294                  * elliptic_curve_list, but the examples use two bytes.
1295                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1296                  * resolves this to two bytes.
1297                  */
1298                 s2n(plistlen + 2, ret);
1299                 s2n(plistlen, ret);
1300                 ret+=plistlen;
1301                 }
1302 #endif /* OPENSSL_NO_EC */
1303
1304         if (tls_use_ticket(s))
1305                 {
1306                 int ticklen;
1307                 if (!s->new_session && s->session && s->session->tlsext_tick)
1308                         ticklen = s->session->tlsext_ticklen;
1309                 else if (s->session && s->tlsext_session_ticket &&
1310                          s->tlsext_session_ticket->data)
1311                         {
1312                         ticklen = s->tlsext_session_ticket->length;
1313                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1314                         if (!s->session->tlsext_tick)
1315                                 return NULL;
1316                         memcpy(s->session->tlsext_tick,
1317                                s->tlsext_session_ticket->data,
1318                                ticklen);
1319                         s->session->tlsext_ticklen = ticklen;
1320                         }
1321                 else
1322                         ticklen = 0;
1323                 if (ticklen == 0 && s->tlsext_session_ticket &&
1324                     s->tlsext_session_ticket->data == NULL)
1325                         goto skip_ext;
1326                 /* Check for enough room 2 for extension type, 2 for len
1327                  * rest for ticket
1328                  */
1329                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1330                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1331                 s2n(ticklen,ret);
1332                 if (ticklen)
1333                         {
1334                         memcpy(ret, s->session->tlsext_tick, ticklen);
1335                         ret += ticklen;
1336                         }
1337                 }
1338                 skip_ext:
1339
1340         if (SSL_USE_SIGALGS(s))
1341                 {
1342                 size_t salglen;
1343                 const unsigned char *salg;
1344                 unsigned char *etmp;
1345                 salglen = tls12_get_psigalgs(s, &salg);
1346                 if ((size_t)(limit - ret) < salglen + 6)
1347                         return NULL; 
1348                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1349                 etmp = ret;
1350                 /* Skip over lengths for now */
1351                 ret += 4;
1352                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1353                 /* Fill in lengths */
1354                 s2n(salglen + 2, etmp);
1355                 s2n(salglen, etmp);
1356                 ret += salglen;
1357                 }
1358
1359 #ifdef TLSEXT_TYPE_opaque_prf_input
1360         if (s->s3->client_opaque_prf_input != NULL)
1361                 {
1362                 size_t col = s->s3->client_opaque_prf_input_len;
1363                 
1364                 if ((long)(limit - ret - 6 - col) < 0)
1365                         return NULL;
1366                 if (col > 0xFFFD) /* can't happen */
1367                         return NULL;
1368
1369                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1370                 s2n(col + 2, ret);
1371                 s2n(col, ret);
1372                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1373                 ret += col;
1374                 }
1375 #endif
1376
1377         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1378                 {
1379                 int i;
1380                 long extlen, idlen, itmp;
1381                 OCSP_RESPID *id;
1382
1383                 idlen = 0;
1384                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1385                         {
1386                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1387                         itmp = i2d_OCSP_RESPID(id, NULL);
1388                         if (itmp <= 0)
1389                                 return NULL;
1390                         idlen += itmp + 2;
1391                         }
1392
1393                 if (s->tlsext_ocsp_exts)
1394                         {
1395                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1396                         if (extlen < 0)
1397                                 return NULL;
1398                         }
1399                 else
1400                         extlen = 0;
1401                         
1402                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1403                 s2n(TLSEXT_TYPE_status_request, ret);
1404                 if (extlen + idlen > 0xFFF0)
1405                         return NULL;
1406                 s2n(extlen + idlen + 5, ret);
1407                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1408                 s2n(idlen, ret);
1409                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1410                         {
1411                         /* save position of id len */
1412                         unsigned char *q = ret;
1413                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1414                         /* skip over id len */
1415                         ret += 2;
1416                         itmp = i2d_OCSP_RESPID(id, &ret);
1417                         /* write id len */
1418                         s2n(itmp, q);
1419                         }
1420                 s2n(extlen, ret);
1421                 if (extlen > 0)
1422                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1423                 }
1424
1425 #ifndef OPENSSL_NO_HEARTBEATS
1426         /* Add Heartbeat extension */
1427         if ((limit - ret - 4 - 1) < 0)
1428                 return NULL;
1429         s2n(TLSEXT_TYPE_heartbeat,ret);
1430         s2n(1,ret);
1431         /* Set mode:
1432          * 1: peer may send requests
1433          * 2: peer not allowed to send requests
1434          */
1435         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1436                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1437         else
1438                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1439 #endif
1440
1441 #ifndef OPENSSL_NO_NEXTPROTONEG
1442         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1443                 {
1444                 /* The client advertises an emtpy extension to indicate its
1445                  * support for Next Protocol Negotiation */
1446                 if (limit - ret - 4 < 0)
1447                         return NULL;
1448                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1449                 s2n(0,ret);
1450                 }
1451 #endif
1452
1453         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1454                 {
1455                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1456                         return NULL;
1457                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1458                 s2n(2 + s->alpn_client_proto_list_len,ret);
1459                 s2n(s->alpn_client_proto_list_len,ret);
1460                 memcpy(ret, s->alpn_client_proto_list,
1461                        s->alpn_client_proto_list_len);
1462                 ret += s->alpn_client_proto_list_len;
1463                 }
1464
1465         if(SSL_get_srtp_profiles(s))
1466                 {
1467                 int el;
1468
1469                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1470                 
1471                 if((limit - ret - 4 - el) < 0) return NULL;
1472
1473                 s2n(TLSEXT_TYPE_use_srtp,ret);
1474                 s2n(el,ret);
1475
1476                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1477                         {
1478                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1479                         return NULL;
1480                         }
1481                 ret += el;
1482                 }
1483         custom_ext_init(&s->cert->cli_ext);
1484         /* Add custom TLS Extensions to ClientHello */
1485         if (!custom_ext_add(s, 0, &ret, limit, al))
1486                 return NULL;
1487 #ifdef TLSEXT_TYPE_encrypt_then_mac
1488         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1489         s2n(0,ret);
1490 #endif
1491
1492         /* Add padding to workaround bugs in F5 terminators.
1493          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1494          *
1495          * NB: because this code works out the length of all existing
1496          * extensions it MUST always appear last.
1497          */
1498         if (s->options & SSL_OP_TLSEXT_PADDING)
1499                 {
1500                 int hlen = ret - (unsigned char *)s->init_buf->data;
1501                 /* The code in s23_clnt.c to build ClientHello messages
1502                  * includes the 5-byte record header in the buffer, while
1503                  * the code in s3_clnt.c does not.
1504                  */
1505                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1506                         hlen -= 5;
1507                 if (hlen > 0xff && hlen < 0x200)
1508                         {
1509                         hlen = 0x200 - hlen;
1510                         if (hlen >= 4)
1511                                 hlen -= 4;
1512                         else
1513                                 hlen = 0;
1514
1515                         s2n(TLSEXT_TYPE_padding, ret);
1516                         s2n(hlen, ret);
1517                         memset(ret, 0, hlen);
1518                         ret += hlen;
1519                         }
1520                 }
1521
1522         if ((extdatalen = ret-orig-2)== 0) 
1523                 return orig;
1524
1525         s2n(extdatalen, orig);
1526         return ret;
1527         }
1528
1529 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1530         {
1531         int extdatalen=0;
1532         unsigned char *orig = buf;
1533         unsigned char *ret = buf;
1534 #ifndef OPENSSL_NO_NEXTPROTONEG
1535         int next_proto_neg_seen;
1536 #endif
1537 #ifndef OPENSSL_NO_EC
1538         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1539         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1540         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1541         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1542 #endif
1543         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1544         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1545                 return orig;
1546         
1547         ret+=2;
1548         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1549
1550         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1551                 { 
1552                 if ((long)(limit - ret - 4) < 0) return NULL; 
1553
1554                 s2n(TLSEXT_TYPE_server_name,ret);
1555                 s2n(0,ret);
1556                 }
1557
1558         if(s->s3->send_connection_binding)
1559         {
1560           int el;
1561           
1562           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1563               {
1564               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1565               return NULL;
1566               }
1567
1568           if((limit - ret - 4 - el) < 0) return NULL;
1569           
1570           s2n(TLSEXT_TYPE_renegotiate,ret);
1571           s2n(el,ret);
1572
1573           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1574               {
1575               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1576               return NULL;
1577               }
1578
1579           ret += el;
1580         }
1581
1582 #ifndef OPENSSL_NO_EC
1583         if (using_ecc)
1584                 {
1585                 const unsigned char *plist;
1586                 size_t plistlen;
1587                 /* Add TLS extension ECPointFormats to the ServerHello message */
1588                 long lenmax; 
1589
1590                 tls1_get_formatlist(s, &plist, &plistlen);
1591
1592                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1593                 if (plistlen > (size_t)lenmax) return NULL;
1594                 if (plistlen > 255)
1595                         {
1596                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1597                         return NULL;
1598                         }
1599                 
1600                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1601                 s2n(plistlen + 1,ret);
1602                 *(ret++) = (unsigned char) plistlen;
1603                 memcpy(ret, plist, plistlen);
1604                 ret+=plistlen;
1605
1606                 }
1607         /* Currently the server should not respond with a SupportedCurves extension */
1608 #endif /* OPENSSL_NO_EC */
1609
1610         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1611                 { 
1612                 if ((long)(limit - ret - 4) < 0) return NULL; 
1613                 s2n(TLSEXT_TYPE_session_ticket,ret);
1614                 s2n(0,ret);
1615                 }
1616
1617         if (s->tlsext_status_expected)
1618                 { 
1619                 if ((long)(limit - ret - 4) < 0) return NULL; 
1620                 s2n(TLSEXT_TYPE_status_request,ret);
1621                 s2n(0,ret);
1622                 }
1623
1624 #ifdef TLSEXT_TYPE_opaque_prf_input
1625         if (s->s3->server_opaque_prf_input != NULL)
1626                 {
1627                 size_t sol = s->s3->server_opaque_prf_input_len;
1628                 
1629                 if ((long)(limit - ret - 6 - sol) < 0)
1630                         return NULL;
1631                 if (sol > 0xFFFD) /* can't happen */
1632                         return NULL;
1633
1634                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1635                 s2n(sol + 2, ret);
1636                 s2n(sol, ret);
1637                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1638                 ret += sol;
1639                 }
1640 #endif
1641
1642         if(s->srtp_profile)
1643                 {
1644                 int el;
1645
1646                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1647                 
1648                 if((limit - ret - 4 - el) < 0) return NULL;
1649
1650                 s2n(TLSEXT_TYPE_use_srtp,ret);
1651                 s2n(el,ret);
1652
1653                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1654                         {
1655                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1656                         return NULL;
1657                         }
1658                 ret+=el;
1659                 }
1660
1661         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1662                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1663                 { const unsigned char cryptopro_ext[36] = {
1664                         0xfd, 0xe8, /*65000*/
1665                         0x00, 0x20, /*32 bytes length*/
1666                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1667                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1668                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1669                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1670                         if (limit-ret<36) return NULL;
1671                         memcpy(ret,cryptopro_ext,36);
1672                         ret+=36;
1673
1674                 }
1675
1676 #ifndef OPENSSL_NO_HEARTBEATS
1677         /* Add Heartbeat extension if we've received one */
1678         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1679                 {
1680                 if ((limit - ret - 4 - 1) < 0)
1681                         return NULL;
1682                 s2n(TLSEXT_TYPE_heartbeat,ret);
1683                 s2n(1,ret);
1684                 /* Set mode:
1685                  * 1: peer may send requests
1686                  * 2: peer not allowed to send requests
1687                  */
1688                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1689                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1690                 else
1691                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1692
1693                 }
1694 #endif
1695
1696 #ifndef OPENSSL_NO_NEXTPROTONEG
1697         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1698         s->s3->next_proto_neg_seen = 0;
1699         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1700                 {
1701                 const unsigned char *npa;
1702                 unsigned int npalen;
1703                 int r;
1704
1705                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1706                 if (r == SSL_TLSEXT_ERR_OK)
1707                         {
1708                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1709                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1710                         s2n(npalen,ret);
1711                         memcpy(ret, npa, npalen);
1712                         ret += npalen;
1713                         s->s3->next_proto_neg_seen = 1;
1714                         }
1715                 }
1716 #endif
1717         if (!custom_ext_add(s, 1, &ret, limit, al))
1718                 return NULL;
1719 #ifdef TLSEXT_TYPE_encrypt_then_mac
1720         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1721                 {
1722                 /* Don't use encrypt_then_mac if AEAD: might want
1723                  * to disable for other ciphersuites too.
1724                  */
1725                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1726                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1727                 else
1728                         {
1729                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1730                         s2n(0,ret);
1731                         }
1732                 }
1733 #endif
1734
1735         if (s->s3->alpn_selected)
1736                 {
1737                 const unsigned char *selected = s->s3->alpn_selected;
1738                 unsigned len = s->s3->alpn_selected_len;
1739
1740                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1741                         return NULL;
1742                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1743                 s2n(3 + len,ret);
1744                 s2n(1 + len,ret);
1745                 *ret++ = len;
1746                 memcpy(ret, selected, len);
1747                 ret += len;
1748                 }
1749
1750         if ((extdatalen = ret-orig-2)== 0) 
1751                 return orig;
1752
1753         s2n(extdatalen, orig);
1754         return ret;
1755         }
1756
1757 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1758  * ClientHello.
1759  *   data: the contents of the extension, not including the type and length.
1760  *   data_len: the number of bytes in |data|
1761  *   al: a pointer to the alert value to send in the event of a non-zero
1762  *       return.
1763  *
1764  *   returns: 0 on success. */
1765 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1766                                          unsigned data_len, int *al)
1767         {
1768         unsigned i;
1769         unsigned proto_len;
1770         const unsigned char *selected;
1771         unsigned char selected_len;
1772         int r;
1773
1774         if (s->ctx->alpn_select_cb == NULL)
1775                 return 0;
1776
1777         if (data_len < 2)
1778                 goto parse_error;
1779
1780         /* data should contain a uint16 length followed by a series of 8-bit,
1781          * length-prefixed strings. */
1782         i = ((unsigned) data[0]) << 8 |
1783             ((unsigned) data[1]);
1784         data_len -= 2;
1785         data += 2;
1786         if (data_len != i)
1787                 goto parse_error;
1788
1789         if (data_len < 2)
1790                 goto parse_error;
1791
1792         for (i = 0; i < data_len;)
1793                 {
1794                 proto_len = data[i];
1795                 i++;
1796
1797                 if (proto_len == 0)
1798                         goto parse_error;
1799
1800                 if (i + proto_len < i || i + proto_len > data_len)
1801                         goto parse_error;
1802
1803                 i += proto_len;
1804                 }
1805
1806         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1807                                    s->ctx->alpn_select_cb_arg);
1808         if (r == SSL_TLSEXT_ERR_OK) {
1809                 if (s->s3->alpn_selected)
1810                         OPENSSL_free(s->s3->alpn_selected);
1811                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1812                 if (!s->s3->alpn_selected)
1813                         {
1814                         *al = SSL_AD_INTERNAL_ERROR;
1815                         return -1;
1816                         }
1817                 memcpy(s->s3->alpn_selected, selected, selected_len);
1818                 s->s3->alpn_selected_len = selected_len;
1819         }
1820         return 0;
1821
1822 parse_error:
1823         *al = SSL_AD_DECODE_ERROR;
1824         return -1;
1825         }
1826
1827 #ifndef OPENSSL_NO_EC
1828 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1829  * SecureTransport using the TLS extension block in |d|, of length |n|.
1830  * Safari, since 10.6, sends exactly these extensions, in this order:
1831  *   SNI,
1832  *   elliptic_curves
1833  *   ec_point_formats
1834  *
1835  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1836  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1837  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1838  * 10.8..10.8.3 (which don't work).
1839  */
1840 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1841         unsigned short type, size;
1842         static const unsigned char kSafariExtensionsBlock[] = {
1843                 0x00, 0x0a,  /* elliptic_curves extension */
1844                 0x00, 0x08,  /* 8 bytes */
1845                 0x00, 0x06,  /* 6 bytes of curve ids */
1846                 0x00, 0x17,  /* P-256 */
1847                 0x00, 0x18,  /* P-384 */
1848                 0x00, 0x19,  /* P-521 */
1849
1850                 0x00, 0x0b,  /* ec_point_formats */
1851                 0x00, 0x02,  /* 2 bytes */
1852                 0x01,        /* 1 point format */
1853                 0x00,        /* uncompressed */
1854         };
1855
1856         /* The following is only present in TLS 1.2 */
1857         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1858                 0x00, 0x0d,  /* signature_algorithms */
1859                 0x00, 0x0c,  /* 12 bytes */
1860                 0x00, 0x0a,  /* 10 bytes */
1861                 0x05, 0x01,  /* SHA-384/RSA */
1862                 0x04, 0x01,  /* SHA-256/RSA */
1863                 0x02, 0x01,  /* SHA-1/RSA */
1864                 0x04, 0x03,  /* SHA-256/ECDSA */
1865                 0x02, 0x03,  /* SHA-1/ECDSA */
1866         };
1867
1868         if (data >= (d+n-2))
1869                 return;
1870         data += 2;
1871
1872         if (data > (d+n-4))
1873                 return;
1874         n2s(data,type);
1875         n2s(data,size);
1876
1877         if (type != TLSEXT_TYPE_server_name)
1878                 return;
1879
1880         if (data+size > d+n)
1881                 return;
1882         data += size;
1883
1884         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1885                 {
1886                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1887                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1888
1889                 if (data + len1 + len2 != d+n)
1890                         return;
1891                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1892                         return;
1893                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1894                         return;
1895                 }
1896         else
1897                 {
1898                 const size_t len = sizeof(kSafariExtensionsBlock);
1899
1900                 if (data + len != d+n)
1901                         return;
1902                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1903                         return;
1904                 }
1905
1906         s->s3->is_probably_safari = 1;
1907 }
1908 #endif /* !OPENSSL_NO_EC */
1909
1910
1911 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1912         {       
1913         unsigned short type;
1914         unsigned short size;
1915         unsigned short len;
1916         unsigned char *data = *p;
1917         int renegotiate_seen = 0;
1918         size_t i;
1919
1920         s->servername_done = 0;
1921         s->tlsext_status_type = -1;
1922 #ifndef OPENSSL_NO_NEXTPROTONEG
1923         s->s3->next_proto_neg_seen = 0;
1924 #endif
1925
1926         if (s->s3->alpn_selected)
1927                 {
1928                 OPENSSL_free(s->s3->alpn_selected);
1929                 s->s3->alpn_selected = NULL;
1930                 }
1931
1932         /* Clear observed custom extensions */
1933         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1934         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1935                 {
1936                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1937                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1938                 }
1939
1940 #ifndef OPENSSL_NO_HEARTBEATS
1941         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1942                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1943 #endif
1944
1945 #ifndef OPENSSL_NO_EC
1946         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1947                 ssl_check_for_safari(s, data, d, n);
1948 #endif /* !OPENSSL_NO_EC */
1949
1950         /* Clear any signature algorithms extension received */
1951         if (s->cert->peer_sigalgs)
1952                 {
1953                 OPENSSL_free(s->cert->peer_sigalgs);
1954                 s->cert->peer_sigalgs = NULL;
1955                 }
1956         /* Clear any shared sigtnature algorithms */
1957         if (s->cert->shared_sigalgs)
1958                 {
1959                 OPENSSL_free(s->cert->shared_sigalgs);
1960                 s->cert->shared_sigalgs = NULL;
1961                 }
1962         /* Clear certificate digests and validity flags */
1963         for (i = 0; i < SSL_PKEY_NUM; i++)
1964                 {
1965                 s->cert->pkeys[i].digest = NULL;
1966                 s->cert->pkeys[i].valid_flags = 0;
1967                 }
1968
1969 #ifdef TLSEXT_TYPE_encrypt_then_mac
1970         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1971 #endif
1972
1973         if (data >= (d+n-2))
1974                 goto ri_check;
1975         n2s(data,len);
1976
1977         if (data > (d+n-len)) 
1978                 goto ri_check;
1979
1980         while (data <= (d+n-4))
1981                 {
1982                 n2s(data,type);
1983                 n2s(data,size);
1984
1985                 if (data+size > (d+n))
1986                         goto ri_check;
1987 #if 0
1988                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1989 #endif
1990                 if (s->tlsext_debug_cb)
1991                         s->tlsext_debug_cb(s, 0, type, data, size,
1992                                                 s->tlsext_debug_arg);
1993 /* The servername extension is treated as follows:
1994
1995    - Only the hostname type is supported with a maximum length of 255.
1996    - The servername is rejected if too long or if it contains zeros,
1997      in which case an fatal alert is generated.
1998    - The servername field is maintained together with the session cache.
1999    - When a session is resumed, the servername call back invoked in order
2000      to allow the application to position itself to the right context. 
2001    - The servername is acknowledged if it is new for a session or when 
2002      it is identical to a previously used for the same session. 
2003      Applications can control the behaviour.  They can at any time
2004      set a 'desirable' servername for a new SSL object. This can be the
2005      case for example with HTTPS when a Host: header field is received and
2006      a renegotiation is requested. In this case, a possible servername
2007      presented in the new client hello is only acknowledged if it matches
2008      the value of the Host: field. 
2009    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2010      if they provide for changing an explicit servername context for the session,
2011      i.e. when the session has been established with a servername extension. 
2012    - On session reconnect, the servername extension may be absent. 
2013
2014 */      
2015
2016                 if (type == TLSEXT_TYPE_server_name)
2017                         {
2018                         unsigned char *sdata;
2019                         int servname_type;
2020                         int dsize; 
2021                 
2022                         if (size < 2) 
2023                                 {
2024                                 *al = SSL_AD_DECODE_ERROR;
2025                                 return 0;
2026                                 }
2027                         n2s(data,dsize);  
2028                         size -= 2;
2029                         if (dsize > size  ) 
2030                                 {
2031                                 *al = SSL_AD_DECODE_ERROR;
2032                                 return 0;
2033                                 } 
2034
2035                         sdata = data;
2036                         while (dsize > 3) 
2037                                 {
2038                                 servname_type = *(sdata++); 
2039                                 n2s(sdata,len);
2040                                 dsize -= 3;
2041
2042                                 if (len > dsize) 
2043                                         {
2044                                         *al = SSL_AD_DECODE_ERROR;
2045                                         return 0;
2046                                         }
2047                                 if (s->servername_done == 0)
2048                                 switch (servname_type)
2049                                         {
2050                                 case TLSEXT_NAMETYPE_host_name:
2051                                         if (!s->hit)
2052                                                 {
2053                                                 if(s->session->tlsext_hostname)
2054                                                         {
2055                                                         *al = SSL_AD_DECODE_ERROR;
2056                                                         return 0;
2057                                                         }
2058                                                 if (len > TLSEXT_MAXLEN_host_name)
2059                                                         {
2060                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2061                                                         return 0;
2062                                                         }
2063                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2064                                                         {
2065                                                         *al = TLS1_AD_INTERNAL_ERROR;
2066                                                         return 0;
2067                                                         }
2068                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2069                                                 s->session->tlsext_hostname[len]='\0';
2070                                                 if (strlen(s->session->tlsext_hostname) != len) {
2071                                                         OPENSSL_free(s->session->tlsext_hostname);
2072                                                         s->session->tlsext_hostname = NULL;
2073                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2074                                                         return 0;
2075                                                 }
2076                                                 s->servername_done = 1; 
2077
2078                                                 }
2079                                         else 
2080                                                 s->servername_done = s->session->tlsext_hostname
2081                                                         && strlen(s->session->tlsext_hostname) == len 
2082                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2083                                         
2084                                         break;
2085
2086                                 default:
2087                                         break;
2088                                         }
2089                                  
2090                                 dsize -= len;
2091                                 }
2092                         if (dsize != 0) 
2093                                 {
2094                                 *al = SSL_AD_DECODE_ERROR;
2095                                 return 0;
2096                                 }
2097
2098                         }
2099 #ifndef OPENSSL_NO_SRP
2100                 else if (type == TLSEXT_TYPE_srp)
2101                         {
2102                         if (size <= 0 || ((len = data[0])) != (size -1))
2103                                 {
2104                                 *al = SSL_AD_DECODE_ERROR;
2105                                 return 0;
2106                                 }
2107                         if (s->srp_ctx.login != NULL)
2108                                 {
2109                                 *al = SSL_AD_DECODE_ERROR;
2110                                 return 0;
2111                                 }
2112                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2113                                 return -1;
2114                         memcpy(s->srp_ctx.login, &data[1], len);
2115                         s->srp_ctx.login[len]='\0';
2116   
2117                         if (strlen(s->srp_ctx.login) != len) 
2118                                 {
2119                                 *al = SSL_AD_DECODE_ERROR;
2120                                 return 0;
2121                                 }
2122                         }
2123 #endif
2124
2125 #ifndef OPENSSL_NO_EC
2126                 else if (type == TLSEXT_TYPE_ec_point_formats)
2127                         {
2128                         unsigned char *sdata = data;
2129                         int ecpointformatlist_length = *(sdata++);
2130
2131                         if (ecpointformatlist_length != size - 1 || 
2132                                 ecpointformatlist_length < 1)
2133                                 {
2134                                 *al = TLS1_AD_DECODE_ERROR;
2135                                 return 0;
2136                                 }
2137                         if (!s->hit)
2138                                 {
2139                                 if(s->session->tlsext_ecpointformatlist)
2140                                         {
2141                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2142                                         s->session->tlsext_ecpointformatlist = NULL;
2143                                         }
2144                                 s->session->tlsext_ecpointformatlist_length = 0;
2145                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2146                                         {
2147                                         *al = TLS1_AD_INTERNAL_ERROR;
2148                                         return 0;
2149                                         }
2150                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2151                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2152                                 }
2153 #if 0
2154                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2155                         sdata = s->session->tlsext_ecpointformatlist;
2156                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2157                                 fprintf(stderr,"%i ",*(sdata++));
2158                         fprintf(stderr,"\n");
2159 #endif
2160                         }
2161                 else if (type == TLSEXT_TYPE_elliptic_curves)
2162                         {
2163                         unsigned char *sdata = data;
2164                         int ellipticcurvelist_length = (*(sdata++) << 8);
2165                         ellipticcurvelist_length += (*(sdata++));
2166
2167                         if (ellipticcurvelist_length != size - 2 ||
2168                                 ellipticcurvelist_length < 1)
2169                                 {
2170                                 *al = TLS1_AD_DECODE_ERROR;
2171                                 return 0;
2172                                 }
2173                         if (!s->hit)
2174                                 {
2175                                 if(s->session->tlsext_ellipticcurvelist)
2176                                         {
2177                                         *al = TLS1_AD_DECODE_ERROR;
2178                                         return 0;
2179                                         }
2180                                 s->session->tlsext_ellipticcurvelist_length = 0;
2181                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2182                                         {
2183                                         *al = TLS1_AD_INTERNAL_ERROR;
2184                                         return 0;
2185                                         }
2186                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2187                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2188                                 }
2189 #if 0
2190                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2191                         sdata = s->session->tlsext_ellipticcurvelist;
2192                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2193                                 fprintf(stderr,"%i ",*(sdata++));
2194                         fprintf(stderr,"\n");
2195 #endif
2196                         }
2197 #endif /* OPENSSL_NO_EC */
2198 #ifdef TLSEXT_TYPE_opaque_prf_input
2199                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2200                         {
2201                         unsigned char *sdata = data;
2202
2203                         if (size < 2)
2204                                 {
2205                                 *al = SSL_AD_DECODE_ERROR;
2206                                 return 0;
2207                                 }
2208                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2209                         if (s->s3->client_opaque_prf_input_len != size - 2)
2210                                 {
2211                                 *al = SSL_AD_DECODE_ERROR;
2212                                 return 0;
2213                                 }
2214
2215                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2216                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2217                         if (s->s3->client_opaque_prf_input_len == 0)
2218                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2219                         else
2220                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2221                         if (s->s3->client_opaque_prf_input == NULL)
2222                                 {
2223                                 *al = TLS1_AD_INTERNAL_ERROR;
2224                                 return 0;
2225                                 }
2226                         }
2227 #endif
2228                 else if (type == TLSEXT_TYPE_session_ticket)
2229                         {
2230                         if (s->tls_session_ticket_ext_cb &&
2231                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2232                                 {
2233                                 *al = TLS1_AD_INTERNAL_ERROR;
2234                                 return 0;
2235                                 }
2236                         }
2237                 else if (type == TLSEXT_TYPE_renegotiate)
2238                         {
2239                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2240                                 return 0;
2241                         renegotiate_seen = 1;
2242                         }
2243                 else if (type == TLSEXT_TYPE_signature_algorithms)
2244                         {
2245                         int dsize;
2246                         if (s->cert->peer_sigalgs || size < 2) 
2247                                 {
2248                                 *al = SSL_AD_DECODE_ERROR;
2249                                 return 0;
2250                                 }
2251                         n2s(data,dsize);
2252                         size -= 2;
2253                         if (dsize != size || dsize & 1 || !dsize) 
2254                                 {
2255                                 *al = SSL_AD_DECODE_ERROR;
2256                                 return 0;
2257                                 }
2258                         if (!tls1_process_sigalgs(s, data, dsize))
2259                                 {
2260                                 *al = SSL_AD_DECODE_ERROR;
2261                                 return 0;
2262                                 }
2263                         /* If sigalgs received and no shared algorithms fatal
2264                          * error.
2265                          */
2266                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2267                                 {
2268                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2269                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2270                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2271                                 return 0;
2272                                 }
2273                         }
2274                 else if (type == TLSEXT_TYPE_status_request)
2275                         {
2276                 
2277                         if (size < 5) 
2278                                 {
2279                                 *al = SSL_AD_DECODE_ERROR;
2280                                 return 0;
2281                                 }
2282
2283                         s->tlsext_status_type = *data++;
2284                         size--;
2285                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2286                                 {
2287                                 const unsigned char *sdata;
2288                                 int dsize;
2289                                 /* Read in responder_id_list */
2290                                 n2s(data,dsize);
2291                                 size -= 2;
2292                                 if (dsize > size  ) 
2293                                         {
2294                                         *al = SSL_AD_DECODE_ERROR;
2295                                         return 0;
2296                                         }
2297                                 while (dsize > 0)
2298                                         {
2299                                         OCSP_RESPID *id;
2300                                         int idsize;
2301                                         if (dsize < 4)
2302                                                 {
2303                                                 *al = SSL_AD_DECODE_ERROR;
2304                                                 return 0;
2305                                                 }
2306                                         n2s(data, idsize);
2307                                         dsize -= 2 + idsize;
2308                                         size -= 2 + idsize;
2309                                         if (dsize < 0)
2310                                                 {
2311                                                 *al = SSL_AD_DECODE_ERROR;
2312                                                 return 0;
2313                                                 }
2314                                         sdata = data;
2315                                         data += idsize;
2316                                         id = d2i_OCSP_RESPID(NULL,
2317                                                                 &sdata, idsize);
2318                                         if (!id)
2319                                                 {
2320                                                 *al = SSL_AD_DECODE_ERROR;
2321                                                 return 0;
2322                                                 }
2323                                         if (data != sdata)
2324                                                 {
2325                                                 OCSP_RESPID_free(id);
2326                                                 *al = SSL_AD_DECODE_ERROR;
2327                                                 return 0;
2328                                                 }
2329                                         if (!s->tlsext_ocsp_ids
2330                                                 && !(s->tlsext_ocsp_ids =
2331                                                 sk_OCSP_RESPID_new_null()))
2332                                                 {
2333                                                 OCSP_RESPID_free(id);
2334                                                 *al = SSL_AD_INTERNAL_ERROR;
2335                                                 return 0;
2336                                                 }
2337                                         if (!sk_OCSP_RESPID_push(
2338                                                         s->tlsext_ocsp_ids, id))
2339                                                 {
2340                                                 OCSP_RESPID_free(id);
2341                                                 *al = SSL_AD_INTERNAL_ERROR;
2342                                                 return 0;
2343                                                 }
2344                                         }
2345
2346                                 /* Read in request_extensions */
2347                                 if (size < 2)
2348                                         {
2349                                         *al = SSL_AD_DECODE_ERROR;
2350                                         return 0;
2351                                         }
2352                                 n2s(data,dsize);
2353                                 size -= 2;
2354                                 if (dsize != size)
2355                                         {
2356                                         *al = SSL_AD_DECODE_ERROR;
2357                                         return 0;
2358                                         }
2359                                 sdata = data;
2360                                 if (dsize > 0)
2361                                         {
2362                                         if (s->tlsext_ocsp_exts)
2363                                                 {
2364                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2365                                                                            X509_EXTENSION_free);
2366                                                 }
2367
2368                                         s->tlsext_ocsp_exts =
2369                                                 d2i_X509_EXTENSIONS(NULL,
2370                                                         &sdata, dsize);
2371                                         if (!s->tlsext_ocsp_exts
2372                                                 || (data + dsize != sdata))
2373                                                 {
2374                                                 *al = SSL_AD_DECODE_ERROR;
2375                                                 return 0;
2376                                                 }
2377                                         }
2378                                 }
2379                                 /* We don't know what to do with any other type
2380                                 * so ignore it.
2381                                 */
2382                                 else
2383                                         s->tlsext_status_type = -1;
2384                         }
2385 #ifndef OPENSSL_NO_HEARTBEATS
2386                 else if (type == TLSEXT_TYPE_heartbeat)
2387                         {
2388                         switch(data[0])
2389                                 {
2390                                 case 0x01:      /* Client allows us to send HB requests */
2391                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2392                                                         break;
2393                                 case 0x02:      /* Client doesn't accept HB requests */
2394                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2395                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2396                                                         break;
2397                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2398                                                         return 0;
2399                                 }
2400                         }
2401 #endif
2402 #ifndef OPENSSL_NO_NEXTPROTONEG
2403                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2404                          s->s3->tmp.finish_md_len == 0 &&
2405                          s->s3->alpn_selected == NULL)
2406                         {
2407                         /* We shouldn't accept this extension on a
2408                          * renegotiation.
2409                          *
2410                          * s->new_session will be set on renegotiation, but we
2411                          * probably shouldn't rely that it couldn't be set on
2412                          * the initial renegotation too in certain cases (when
2413                          * there's some other reason to disallow resuming an
2414                          * earlier session -- the current code won't be doing
2415                          * anything like that, but this might change).
2416
2417                          * A valid sign that there's been a previous handshake
2418                          * in this connection is if s->s3->tmp.finish_md_len >
2419                          * 0.  (We are talking about a check that will happen
2420                          * in the Hello protocol round, well before a new
2421                          * Finished message could have been computed.) */
2422                         s->s3->next_proto_neg_seen = 1;
2423                         }
2424 #endif
2425
2426                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2427                          s->ctx->alpn_select_cb &&
2428                          s->s3->tmp.finish_md_len == 0)
2429                         {
2430                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2431                                 return 0;
2432 #ifndef OPENSSL_NO_NEXTPROTONEG
2433                         /* ALPN takes precedence over NPN. */
2434                         s->s3->next_proto_neg_seen = 0;
2435 #endif
2436                         }
2437
2438                 /* session ticket processed earlier */
2439                 else if (type == TLSEXT_TYPE_use_srtp)
2440                         {
2441                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2442                                                               al))
2443                                 return 0;
2444                         }
2445                 /* If this ClientHello extension was unhandled and this is 
2446                  * a nonresumed connection, check whether the extension is a 
2447                  * custom TLS Extension (has a custom_srv_ext_record), and if
2448                  * so call the callback and record the extension number so that
2449                  * an appropriate ServerHello may be later returned.
2450                  */
2451                 else if (!s->hit)
2452                         {
2453                         if (!custom_ext_parse(s, 1, type, data, size, al))
2454                                 return 0;
2455                         }
2456 #ifdef TLSEXT_TYPE_encrypt_then_mac
2457                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2458                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2459 #endif
2460
2461                 data+=size;
2462                 }
2463
2464         *p = data;
2465
2466         ri_check:
2467
2468         /* Need RI if renegotiating */
2469
2470         if (!renegotiate_seen && s->renegotiate &&
2471                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2472                 {
2473                 *al = SSL_AD_HANDSHAKE_FAILURE;
2474                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2475                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2476                 return 0;
2477                 }
2478         /* If no signature algorithms extension set default values */
2479         if (!s->cert->peer_sigalgs)
2480                 ssl_cert_set_default_md(s->cert);
2481
2482         return 1;
2483         }
2484
2485 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2486         {
2487         int al = -1;
2488         custom_ext_init(&s->cert->srv_ext);
2489         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2490                 {
2491                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2492                 return 0;
2493                 }
2494
2495         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2496                 {
2497                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2498                 return 0;
2499                 }
2500         return 1;
2501 }
2502
2503 #ifndef OPENSSL_NO_NEXTPROTONEG
2504 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2505  * elements of zero length are allowed and the set of elements must exactly fill
2506  * the length of the block. */
2507 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2508         {
2509         unsigned int off = 0;
2510
2511         while (off < len)
2512                 {
2513                 if (d[off] == 0)
2514                         return 0;
2515                 off += d[off];
2516                 off++;
2517                 }
2518
2519         return off == len;
2520         }
2521 #endif
2522
2523 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2524         {
2525         unsigned short length;
2526         unsigned short type;
2527         unsigned short size;
2528         unsigned char *data = *p;
2529         int tlsext_servername = 0;
2530         int renegotiate_seen = 0;
2531
2532 #ifndef OPENSSL_NO_NEXTPROTONEG
2533         s->s3->next_proto_neg_seen = 0;
2534 #endif
2535
2536         if (s->s3->alpn_selected)
2537                 {
2538                 OPENSSL_free(s->s3->alpn_selected);
2539                 s->s3->alpn_selected = NULL;
2540                 }
2541
2542 #ifndef OPENSSL_NO_HEARTBEATS
2543         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2544                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2545 #endif
2546
2547 #ifdef TLSEXT_TYPE_encrypt_then_mac
2548         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2549 #endif
2550
2551         if (data >= (d+n-2))
2552                 goto ri_check;
2553
2554         n2s(data,length);
2555         if (data+length != d+n)
2556                 {
2557                 *al = SSL_AD_DECODE_ERROR;
2558                 return 0;
2559                 }
2560
2561         while(data <= (d+n-4))
2562                 {
2563                 n2s(data,type);
2564                 n2s(data,size);
2565
2566                 if (data+size > (d+n))
2567                         goto ri_check;
2568
2569                 if (s->tlsext_debug_cb)
2570                         s->tlsext_debug_cb(s, 1, type, data, size,
2571                                                 s->tlsext_debug_arg);
2572
2573                 if (type == TLSEXT_TYPE_server_name)
2574                         {
2575                         if (s->tlsext_hostname == NULL || size > 0)
2576                                 {
2577                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2578                                 return 0;
2579                                 }
2580                         tlsext_servername = 1;   
2581                         }
2582
2583 #ifndef OPENSSL_NO_EC
2584                 else if (type == TLSEXT_TYPE_ec_point_formats)
2585                         {
2586                         unsigned char *sdata = data;
2587                         int ecpointformatlist_length = *(sdata++);
2588
2589                         if (ecpointformatlist_length != size - 1)
2590                                 {
2591                                 *al = TLS1_AD_DECODE_ERROR;
2592                                 return 0;
2593                                 }
2594                         if (!s->hit)
2595                                 {
2596                                 s->session->tlsext_ecpointformatlist_length = 0;
2597                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2598                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2599                                         {
2600                                         *al = TLS1_AD_INTERNAL_ERROR;
2601                                         return 0;
2602                                         }
2603                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2604                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2605                                 }
2606 #if 0
2607                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2608                         sdata = s->session->tlsext_ecpointformatlist;
2609                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2610                                 fprintf(stderr,"%i ",*(sdata++));
2611                         fprintf(stderr,"\n");
2612 #endif
2613                         }
2614 #endif /* OPENSSL_NO_EC */
2615
2616                 else if (type == TLSEXT_TYPE_session_ticket)
2617                         {
2618                         if (s->tls_session_ticket_ext_cb &&
2619                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2620                                 {
2621                                 *al = TLS1_AD_INTERNAL_ERROR;
2622                                 return 0;
2623                                 }
2624                         if (!tls_use_ticket(s) || (size > 0))
2625                                 {
2626                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2627                                 return 0;
2628                                 }
2629                         s->tlsext_ticket_expected = 1;
2630                         }
2631 #ifdef TLSEXT_TYPE_opaque_prf_input
2632                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2633                         {
2634                         unsigned char *sdata = data;
2635
2636                         if (size < 2)
2637                                 {
2638                                 *al = SSL_AD_DECODE_ERROR;
2639                                 return 0;
2640                                 }
2641                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2642                         if (s->s3->server_opaque_prf_input_len != size - 2)
2643                                 {
2644                                 *al = SSL_AD_DECODE_ERROR;
2645                                 return 0;
2646                                 }
2647                         
2648                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2649                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2650                         if (s->s3->server_opaque_prf_input_len == 0)
2651                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2652                         else
2653                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2654
2655                         if (s->s3->server_opaque_prf_input == NULL)
2656                                 {
2657                                 *al = TLS1_AD_INTERNAL_ERROR;
2658                                 return 0;
2659                                 }
2660                         }
2661 #endif
2662                 else if (type == TLSEXT_TYPE_status_request)
2663                         {
2664                         /* MUST be empty and only sent if we've requested
2665                          * a status request message.
2666                          */ 
2667                         if ((s->tlsext_status_type == -1) || (size > 0))
2668                                 {
2669                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2670                                 return 0;
2671                                 }
2672                         /* Set flag to expect CertificateStatus message */
2673                         s->tlsext_status_expected = 1;
2674                         }
2675 #ifndef OPENSSL_NO_NEXTPROTONEG
2676                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2677                          s->s3->tmp.finish_md_len == 0)
2678                         {
2679                         unsigned char *selected;
2680                         unsigned char selected_len;
2681
2682                         /* We must have requested it. */
2683                         if (s->ctx->next_proto_select_cb == NULL)
2684                                 {
2685                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2686                                 return 0;
2687                                 }
2688                         /* The data must be valid */
2689                         if (!ssl_next_proto_validate(data, size))
2690                                 {
2691                                 *al = TLS1_AD_DECODE_ERROR;
2692                                 return 0;
2693                                 }
2694                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2695                                 {
2696                                 *al = TLS1_AD_INTERNAL_ERROR;
2697                                 return 0;
2698                                 }
2699                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2700                         if (!s->next_proto_negotiated)
2701                                 {
2702                                 *al = TLS1_AD_INTERNAL_ERROR;
2703                                 return 0;
2704                                 }
2705                         memcpy(s->next_proto_negotiated, selected, selected_len);
2706                         s->next_proto_negotiated_len = selected_len;
2707                         s->s3->next_proto_neg_seen = 1;
2708                         }
2709 #endif
2710
2711                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2712                         {
2713                         unsigned len;
2714
2715                         /* We must have requested it. */
2716                         if (s->alpn_client_proto_list == NULL)
2717                                 {
2718                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2719                                 return 0;
2720                                 }
2721                         if (size < 4)
2722                                 {
2723                                 *al = TLS1_AD_DECODE_ERROR;
2724                                 return 0;
2725                                 }
2726                         /* The extension data consists of:
2727                          *   uint16 list_length
2728                          *   uint8 proto_length;
2729                          *   uint8 proto[proto_length]; */
2730                         len = data[0];
2731                         len <<= 8;
2732                         len |= data[1];
2733                         if (len != (unsigned) size - 2)
2734                                 {
2735                                 *al = TLS1_AD_DECODE_ERROR;
2736                                 return 0;
2737                                 }
2738                         len = data[2];
2739                         if (len != (unsigned) size - 3)
2740                                 {
2741                                 *al = TLS1_AD_DECODE_ERROR;
2742                                 return 0;
2743                                 }
2744                         if (s->s3->alpn_selected)
2745                                 OPENSSL_free(s->s3->alpn_selected);
2746                         s->s3->alpn_selected = OPENSSL_malloc(len);
2747                         if (!s->s3->alpn_selected)
2748                                 {
2749                                 *al = TLS1_AD_INTERNAL_ERROR;
2750                                 return 0;
2751                                 }
2752                         memcpy(s->s3->alpn_selected, data + 3, len);
2753                         s->s3->alpn_selected_len = len;
2754                         }
2755
2756                 else if (type == TLSEXT_TYPE_renegotiate)
2757                         {
2758                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2759                                 return 0;
2760                         renegotiate_seen = 1;
2761                         }
2762 #ifndef OPENSSL_NO_HEARTBEATS
2763                 else if (type == TLSEXT_TYPE_heartbeat)
2764                         {
2765                         switch(data[0])
2766                                 {
2767                                 case 0x01:      /* Server allows us to send HB requests */
2768                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2769                                                         break;
2770                                 case 0x02:      /* Server doesn't accept HB requests */
2771                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2772                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2773                                                         break;
2774                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2775                                                         return 0;
2776                                 }
2777                         }
2778 #endif
2779                 else if (type == TLSEXT_TYPE_use_srtp)
2780                         {
2781                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2782                                                               al))
2783                                 return 0;
2784                         }
2785                 /* If this extension type was not otherwise handled, but 
2786                  * matches a custom_cli_ext_record, then send it to the c
2787                  * callback */
2788                 else if (!custom_ext_parse(s, 0, type, data, size, al))
2789                                 return 0;
2790 #ifdef TLSEXT_TYPE_encrypt_then_mac
2791                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2792                         {
2793                         /* Ignore if inappropriate ciphersuite */
2794                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2795                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2796                         }
2797 #endif
2798  
2799                 data += size;
2800                 }
2801
2802         if (data != d+n)
2803                 {
2804                 *al = SSL_AD_DECODE_ERROR;
2805                 return 0;
2806                 }
2807
2808         if (!s->hit && tlsext_servername == 1)
2809                 {
2810                 if (s->tlsext_hostname)
2811                         {
2812                         if (s->session->tlsext_hostname == NULL)
2813                                 {
2814                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2815                                 if (!s->session->tlsext_hostname)
2816                                         {
2817                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2818                                         return 0;
2819                                         }
2820                                 }
2821                         else 
2822                                 {
2823                                 *al = SSL_AD_DECODE_ERROR;
2824                                 return 0;
2825                                 }
2826                         }
2827                 }
2828
2829         *p = data;
2830
2831         ri_check:
2832
2833         /* Determine if we need to see RI. Strictly speaking if we want to
2834          * avoid an attack we should *always* see RI even on initial server
2835          * hello because the client doesn't see any renegotiation during an
2836          * attack. However this would mean we could not connect to any server
2837          * which doesn't support RI so for the immediate future tolerate RI
2838          * absence on initial connect only.
2839          */
2840         if (!renegotiate_seen
2841                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2842                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2843                 {
2844                 *al = SSL_AD_HANDSHAKE_FAILURE;
2845                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2846                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2847                 return 0;
2848                 }
2849
2850         return 1;
2851         }
2852
2853
2854 int ssl_prepare_clienthello_tlsext(SSL *s)
2855         {
2856
2857 #ifdef TLSEXT_TYPE_opaque_prf_input
2858         {
2859                 int r = 1;
2860         
2861                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2862                         {
2863                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2864                         if (!r)
2865                                 return -1;
2866                         }
2867
2868                 if (s->tlsext_opaque_prf_input != NULL)
2869                         {
2870                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2871                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2872
2873                         if (s->tlsext_opaque_prf_input_len == 0)
2874                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2875                         else
2876                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2877                         if (s->s3->client_opaque_prf_input == NULL)
2878                                 {
2879                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2880                                 return -1;
2881                                 }
2882                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2883                         }
2884
2885                 if (r == 2)
2886                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2887                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2888         }
2889 #endif
2890
2891         return 1;
2892         }
2893
2894 int ssl_prepare_serverhello_tlsext(SSL *s)
2895         {
2896         return 1;
2897         }
2898
2899 static int ssl_check_clienthello_tlsext_early(SSL *s)
2900         {
2901         int ret=SSL_TLSEXT_ERR_NOACK;
2902         int al = SSL_AD_UNRECOGNIZED_NAME;
2903
2904 #ifndef OPENSSL_NO_EC
2905         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2906          * ssl3_choose_cipher in s3_lib.c.
2907          */
2908         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2909          * ssl3_choose_cipher in s3_lib.c.
2910          */
2911 #endif
2912
2913         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2914                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2915         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2916                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2917
2918 #ifdef TLSEXT_TYPE_opaque_prf_input
2919         {
2920                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2921                  * but we might be sending an alert in response to the client hello,
2922                  * so this has to happen here in
2923                  * ssl_check_clienthello_tlsext_early(). */
2924
2925                 int r = 1;
2926         
2927                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2928                         {
2929                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2930                         if (!r)
2931                                 {
2932                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2933                                 al = SSL_AD_INTERNAL_ERROR;
2934                                 goto err;
2935                                 }
2936                         }
2937
2938                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2939                         OPENSSL_free(s->s3->server_opaque_prf_input);
2940                 s->s3->server_opaque_prf_input = NULL;
2941
2942                 if (s->tlsext_opaque_prf_input != NULL)
2943                         {
2944                         if (s->s3->client_opaque_prf_input != NULL &&
2945                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2946                                 {
2947                                 /* can only use this extension if we have a server opaque PRF input
2948                                  * of the same length as the client opaque PRF input! */
2949
2950                                 if (s->tlsext_opaque_prf_input_len == 0)
2951                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2952                                 else
2953                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2954                                 if (s->s3->server_opaque_prf_input == NULL)
2955                                         {
2956                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2957                                         al = SSL_AD_INTERNAL_ERROR;
2958                                         goto err;
2959                                         }
2960                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2961                                 }
2962                         }
2963
2964                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2965                         {
2966                         /* The callback wants to enforce use of the extension,
2967                          * but we can't do that with the client opaque PRF input;
2968                          * abort the handshake.
2969                          */
2970                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2971                         al = SSL_AD_HANDSHAKE_FAILURE;
2972                         }
2973         }
2974
2975  err:
2976 #endif
2977         switch (ret)
2978                 {
2979                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2980                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2981                         return -1;
2982
2983                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2984                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2985                         return 1; 
2986                                         
2987                 case SSL_TLSEXT_ERR_NOACK:
2988                         s->servername_done=0;
2989                         default:
2990                 return 1;
2991                 }
2992         }
2993
2994 int ssl_check_clienthello_tlsext_late(SSL *s)
2995         {
2996         int ret = SSL_TLSEXT_ERR_OK;
2997         int al;
2998
2999         /* If status request then ask callback what to do.
3000          * Note: this must be called after servername callbacks in case
3001          * the certificate has changed, and must be called after the cipher
3002          * has been chosen because this may influence which certificate is sent
3003          */
3004         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3005                 {
3006                 int r;
3007                 CERT_PKEY *certpkey;
3008                 certpkey = ssl_get_server_send_pkey(s);
3009                 /* If no certificate can't return certificate status */
3010                 if (certpkey == NULL)
3011                         {
3012                         s->tlsext_status_expected = 0;
3013                         return 1;
3014                         }
3015                 /* Set current certificate to one we will use so
3016                  * SSL_get_certificate et al can pick it up.
3017                  */
3018                 s->cert->key = certpkey;
3019                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3020                 switch (r)
3021                         {
3022                         /* We don't want to send a status request response */
3023                         case SSL_TLSEXT_ERR_NOACK:
3024                                 s->tlsext_status_expected = 0;
3025                                 break;
3026                         /* status request response should be sent */
3027                         case SSL_TLSEXT_ERR_OK:
3028                                 if (s->tlsext_ocsp_resp)
3029                                         s->tlsext_status_expected = 1;
3030                                 else
3031                                         s->tlsext_status_expected = 0;
3032                                 break;
3033                         /* something bad happened */
3034                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3035                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3036                                 al = SSL_AD_INTERNAL_ERROR;
3037                                 goto err;
3038                         }
3039                 }
3040         else
3041                 s->tlsext_status_expected = 0;
3042
3043  err:
3044         switch (ret)
3045                 {
3046                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3047                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3048                         return -1;
3049
3050                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3051                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3052                         return 1; 
3053
3054                 default:
3055                         return 1;
3056                 }
3057         }
3058
3059 int ssl_check_serverhello_tlsext(SSL *s)
3060         {
3061         int ret=SSL_TLSEXT_ERR_NOACK;
3062         int al = SSL_AD_UNRECOGNIZED_NAME;
3063
3064 #ifndef OPENSSL_NO_EC
3065         /* If we are client and using an elliptic curve cryptography cipher
3066          * suite, then if server returns an EC point formats lists extension
3067          * it must contain uncompressed.
3068          */
3069         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3070         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3071         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3072             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3073             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3074                 {
3075                 /* we are using an ECC cipher */
3076                 size_t i;
3077                 unsigned char *list;
3078                 int found_uncompressed = 0;
3079                 list = s->session->tlsext_ecpointformatlist;
3080                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3081                         {
3082                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3083                                 {
3084                                 found_uncompressed = 1;
3085                                 break;
3086                                 }
3087                         }
3088                 if (!found_uncompressed)
3089                         {
3090                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3091                         return -1;
3092                         }
3093                 }
3094         ret = SSL_TLSEXT_ERR_OK;
3095 #endif /* OPENSSL_NO_EC */
3096
3097         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3098                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3099         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3100                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3101
3102 #ifdef TLSEXT_TYPE_opaque_prf_input
3103         if (s->s3->server_opaque_prf_input_len > 0)
3104                 {
3105                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3106                  * So first verify that we really have a value from the server too. */
3107
3108                 if (s->s3->server_opaque_prf_input == NULL)
3109                         {
3110                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3111                         al = SSL_AD_HANDSHAKE_FAILURE;
3112                         }
3113                 
3114                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3115                  * that we have a client opaque PRF input of the same size. */
3116                 if (s->s3->client_opaque_prf_input == NULL ||
3117                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3118                         {
3119                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3120                         al = SSL_AD_ILLEGAL_PARAMETER;
3121                         }
3122                 }
3123 #endif
3124
3125         /* If we've requested certificate status and we wont get one
3126          * tell the callback
3127          */
3128         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3129                         && s->ctx && s->ctx->tlsext_status_cb)
3130                 {
3131                 int r;
3132                 /* Set resp to NULL, resplen to -1 so callback knows
3133                  * there is no response.
3134                  */
3135                 if (s->tlsext_ocsp_resp)
3136                         {
3137                         OPENSSL_free(s->tlsext_ocsp_resp);
3138                         s->tlsext_ocsp_resp = NULL;
3139                         }
3140                 s->tlsext_ocsp_resplen = -1;
3141                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3142                 if (r == 0)
3143                         {
3144                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3145                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3146                         }
3147                 if (r < 0)
3148                         {
3149                         al = SSL_AD_INTERNAL_ERROR;
3150                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3151                         }
3152                 }
3153
3154         switch (ret)
3155                 {
3156                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3157                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3158                         return -1;
3159
3160                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3161                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3162                         return 1; 
3163                                         
3164                 case SSL_TLSEXT_ERR_NOACK:
3165                         s->servername_done=0;
3166                         default:
3167                 return 1;
3168                 }
3169         }
3170
3171 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3172         {
3173         int al = -1;
3174         if (s->version < SSL3_VERSION)
3175                 return 1;
3176         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3177                 {
3178                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3179                 return 0;
3180                 }
3181
3182         if (ssl_check_serverhello_tlsext(s) <= 0) 
3183                 {
3184                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3185                 return 0;
3186                 }
3187         return 1;
3188 }
3189
3190 /* Since the server cache lookup is done early on in the processing of the
3191  * ClientHello, and other operations depend on the result, we need to handle
3192  * any TLS session ticket extension at the same time.
3193  *
3194  *   session_id: points at the session ID in the ClientHello. This code will
3195  *       read past the end of this in order to parse out the session ticket
3196  *       extension, if any.
3197  *   len: the length of the session ID.
3198  *   limit: a pointer to the first byte after the ClientHello.
3199  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3200  *       point to the resulting session.
3201  *
3202  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3203  * ciphersuite, in which case we have no use for session tickets and one will
3204  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3205  *
3206  * Returns:
3207  *   -1: fatal error, either from parsing or decrypting the ticket.
3208  *    0: no ticket was found (or was ignored, based on settings).
3209  *    1: a zero length extension was found, indicating that the client supports
3210  *       session tickets but doesn't currently have one to offer.
3211  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3212  *       couldn't be decrypted because of a non-fatal error.
3213  *    3: a ticket was successfully decrypted and *ret was set.
3214  *
3215  * Side effects:
3216  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3217  *   a new session ticket to the client because the client indicated support
3218  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3219  *   a session ticket or we couldn't use the one it gave us, or if
3220  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3221  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3222  */
3223 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3224                         const unsigned char *limit, SSL_SESSION **ret)
3225         {
3226         /* Point after session ID in client hello */
3227         const unsigned char *p = session_id + len;
3228         unsigned short i;
3229
3230         *ret = NULL;
3231         s->tlsext_ticket_expected = 0;
3232
3233         /* If tickets disabled behave as if no ticket present
3234          * to permit stateful resumption.
3235          */
3236         if (!tls_use_ticket(s))
3237                 return 0;
3238         if ((s->version <= SSL3_VERSION) || !limit)
3239                 return 0;
3240         if (p >= limit)
3241                 return -1;
3242         /* Skip past DTLS cookie */
3243         if (SSL_IS_DTLS(s))
3244                 {
3245                 i = *(p++);
3246                 p+= i;
3247                 if (p >= limit)
3248                         return -1;
3249                 }
3250         /* Skip past cipher list */
3251         n2s(p, i);
3252         p+= i;
3253         if (p >= limit)
3254                 return -1;
3255         /* Skip past compression algorithm list */
3256         i = *(p++);
3257         p += i;
3258         if (p > limit)
3259                 return -1;
3260         /* Now at start of extensions */
3261         if ((p + 2) >= limit)
3262                 return 0;
3263         n2s(p, i);
3264         while ((p + 4) <= limit)
3265                 {
3266                 unsigned short type, size;
3267                 n2s(p, type);
3268                 n2s(p, size);
3269                 if (p + size > limit)
3270                         return 0;
3271                 if (type == TLSEXT_TYPE_session_ticket)
3272                         {
3273                         int r;
3274                         if (size == 0)
3275                                 {
3276                                 /* The client will accept a ticket but doesn't
3277                                  * currently have one. */
3278                                 s->tlsext_ticket_expected = 1;
3279                                 return 1;
3280                                 }
3281                         if (s->tls_session_secret_cb)
3282                                 {
3283                                 /* Indicate that the ticket couldn't be
3284                                  * decrypted rather than generating the session
3285                                  * from ticket now, trigger abbreviated
3286                                  * handshake based on external mechanism to
3287                                  * calculate the master secret later. */
3288                                 return 2;
3289                                 }
3290                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3291                         switch (r)
3292                                 {
3293                                 case 2: /* ticket couldn't be decrypted */
3294                                         s->tlsext_ticket_expected = 1;
3295                                         return 2;
3296                                 case 3: /* ticket was decrypted */
3297                                         return r;
3298                                 case 4: /* ticket decrypted but need to renew */
3299                                         s->tlsext_ticket_expected = 1;
3300                                         return 3;
3301                                 default: /* fatal error */
3302                                         return -1;
3303                                 }
3304                         }
3305                 p += size;
3306                 }
3307         return 0;
3308         }
3309
3310 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3311  *
3312  *   etick: points to the body of the session ticket extension.
3313  *   eticklen: the length of the session tickets extenion.
3314  *   sess_id: points at the session ID.
3315  *   sesslen: the length of the session ID.
3316  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3317  *       point to the resulting session.
3318  *
3319  * Returns:
3320  *   -1: fatal error, either from parsing or decrypting the ticket.
3321  *    2: the ticket couldn't be decrypted.
3322  *    3: a ticket was successfully decrypted and *psess was set.
3323  *    4: same as 3, but the ticket needs to be renewed.
3324  */
3325 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3326                                 const unsigned char *sess_id, int sesslen,
3327                                 SSL_SESSION **psess)
3328         {
3329         SSL_SESSION *sess;
3330         unsigned char *sdec;
3331         const unsigned char *p;
3332         int slen, mlen, renew_ticket = 0;
3333         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3334         HMAC_CTX hctx;
3335         EVP_CIPHER_CTX ctx;
3336         SSL_CTX *tctx = s->initial_ctx;
3337         /* Need at least keyname + iv + some encrypted data */
3338         if (eticklen < 48)
3339                 return 2;
3340         /* Initialize session ticket encryption and HMAC contexts */
3341         HMAC_CTX_init(&hctx);
3342         EVP_CIPHER_CTX_init(&ctx);
3343         if (tctx->tlsext_ticket_key_cb)
3344                 {
3345                 unsigned char *nctick = (unsigned char *)etick;
3346                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3347                                                         &ctx, &hctx, 0);
3348                 if (rv < 0)
3349                         return -1;
3350                 if (rv == 0)
3351                         return 2;
3352                 if (rv == 2)
3353                         renew_ticket = 1;
3354                 }
3355         else
3356                 {
3357                 /* Check key name matches */
3358                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3359                         return 2;
3360                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3361                                         tlsext_tick_md(), NULL);
3362                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3363                                 tctx->tlsext_tick_aes_key, etick + 16);
3364                 }
3365         /* Attempt to process session ticket, first conduct sanity and
3366          * integrity checks on ticket.
3367          */
3368         mlen = HMAC_size(&hctx);
3369         if (mlen < 0)
3370                 {
3371                 EVP_CIPHER_CTX_cleanup(&ctx);
3372                 return -1;
3373                 }
3374         eticklen -= mlen;
3375         /* Check HMAC of encrypted ticket */
3376         HMAC_Update(&hctx, etick, eticklen);
3377         HMAC_Final(&hctx, tick_hmac, NULL);
3378         HMAC_CTX_cleanup(&hctx);
3379         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3380                 return 2;
3381         /* Attempt to decrypt session data */
3382         /* Move p after IV to start of encrypted ticket, update length */
3383         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3384         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3385         sdec = OPENSSL_malloc(eticklen);
3386         if (!sdec)
3387                 {
3388                 EVP_CIPHER_CTX_cleanup(&ctx);
3389                 return -1;
3390                 }
3391         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3392         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3393                 {
3394                 EVP_CIPHER_CTX_cleanup(&ctx);
3395                 OPENSSL_free(sdec);
3396                 return 2;
3397                 }
3398         slen += mlen;
3399         EVP_CIPHER_CTX_cleanup(&ctx);
3400         p = sdec;
3401
3402         sess = d2i_SSL_SESSION(NULL, &p, slen);
3403         OPENSSL_free(sdec);
3404         if (sess)
3405                 {
3406                 /* The session ID, if non-empty, is used by some clients to
3407                  * detect that the ticket has been accepted. So we copy it to
3408                  * the session structure. If it is empty set length to zero
3409                  * as required by standard.
3410                  */
3411                 if (sesslen)
3412                         memcpy(sess->session_id, sess_id, sesslen);
3413                 sess->session_id_length = sesslen;
3414                 *psess = sess;
3415                 if (renew_ticket)
3416                         return 4;
3417                 else
3418                         return 3;
3419                 }
3420         ERR_clear_error();
3421         /* For session parse failure, indicate that we need to send a new
3422          * ticket. */
3423         return 2;
3424         }
3425
3426 /* Tables to translate from NIDs to TLS v1.2 ids */
3427
3428 typedef struct 
3429         {
3430         int nid;
3431         int id;
3432         } tls12_lookup;
3433
3434 static tls12_lookup tls12_md[] = {
3435         {NID_md5, TLSEXT_hash_md5},
3436         {NID_sha1, TLSEXT_hash_sha1},
3437         {NID_sha224, TLSEXT_hash_sha224},
3438         {NID_sha256, TLSEXT_hash_sha256},
3439         {NID_sha384, TLSEXT_hash_sha384},
3440         {NID_sha512, TLSEXT_hash_sha512}
3441 };
3442
3443 static tls12_lookup tls12_sig[] = {
3444         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3445         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3446         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3447 };
3448
3449 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3450         {
3451         size_t i;
3452         for (i = 0; i < tlen; i++)
3453                 {
3454                 if (table[i].nid == nid)
3455                         return table[i].id;
3456                 }
3457         return -1;
3458         }
3459
3460 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3461         {
3462         size_t i;
3463         for (i = 0; i < tlen; i++)
3464                 {
3465                 if ((table[i].id) == id)
3466                         return table[i].nid;
3467                 }
3468         return NID_undef;
3469         }
3470
3471 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3472         {
3473         int sig_id, md_id;
3474         if (!md)
3475                 return 0;
3476         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3477                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3478         if (md_id == -1)
3479                 return 0;
3480         sig_id = tls12_get_sigid(pk);
3481         if (sig_id == -1)
3482                 return 0;
3483         p[0] = (unsigned char)md_id;
3484         p[1] = (unsigned char)sig_id;
3485         return 1;
3486         }
3487
3488 int tls12_get_sigid(const EVP_PKEY *pk)
3489         {
3490         return tls12_find_id(pk->type, tls12_sig,
3491                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3492         }
3493
3494 typedef struct 
3495         {
3496         int nid;
3497         int secbits;
3498         const EVP_MD *(*mfunc)(void);
3499         } tls12_hash_info;
3500
3501 static const tls12_hash_info tls12_md_info[] = {
3502 #ifdef OPENSSL_NO_MD5
3503         {NID_md5, 64, 0},
3504 #else
3505         {NID_md5, 64, EVP_md5},
3506 #endif
3507 #ifdef OPENSSL_NO_SHA
3508         {NID_sha1, 80, 0},
3509 #else
3510         {NID_sha1, 80, EVP_sha1},
3511 #endif
3512 #ifdef OPENSSL_NO_SHA256
3513         {NID_sha224, 112, 0},
3514         {NID_sha256, 128, 0},
3515 #else
3516         {NID_sha224, 112, EVP_sha224},
3517         {NID_sha256, 128, EVP_sha256},
3518 #endif
3519 #ifdef OPENSSL_NO_SHA512
3520         {NID_sha384, 192, 0},
3521         {NID_sha512, 256, 0}
3522 #else
3523         {NID_sha384, 192, EVP_sha384},
3524         {NID_sha512, 256, EVP_sha512}
3525 #endif
3526 };
3527
3528 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3529         {
3530         if (hash_alg == 0)
3531                 return NULL;
3532         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3533                 return NULL;
3534         return tls12_md_info + hash_alg - 1;
3535         }
3536
3537 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3538         {
3539         const tls12_hash_info *inf;
3540 #ifndef OPENSSL_FIPS
3541         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3542                 return NULL;
3543 #endif
3544         inf = tls12_get_hash_info(hash_alg);
3545         if (!inf || !inf->mfunc)
3546                 return NULL; 
3547         return inf->mfunc();
3548         }
3549
3550 static int tls12_get_pkey_idx(unsigned char sig_alg)
3551         {
3552         switch(sig_alg)
3553                 {
3554 #ifndef OPENSSL_NO_RSA
3555         case TLSEXT_signature_rsa:
3556                 return SSL_PKEY_RSA_SIGN;
3557 #endif
3558 #ifndef OPENSSL_NO_DSA
3559         case TLSEXT_signature_dsa:
3560                 return SSL_PKEY_DSA_SIGN;
3561 #endif
3562 #ifndef OPENSSL_NO_ECDSA
3563         case TLSEXT_signature_ecdsa:
3564                 return SSL_PKEY_ECC;
3565 #endif
3566                 }
3567         return -1;
3568         }
3569
3570 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3571 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3572                         int *psignhash_nid, const unsigned char *data)
3573         {
3574         int sign_nid = 0, hash_nid = 0;
3575         if (!phash_nid && !psign_nid && !psignhash_nid)
3576                 return;
3577         if (phash_nid || psignhash_nid)
3578                 {
3579                 hash_nid = tls12_find_nid(data[0], tls12_md,
3580                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3581                 if (phash_nid)
3582                         *phash_nid = hash_nid;
3583                 }
3584         if (psign_nid || psignhash_nid)
3585                 {
3586                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3587                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3588                 if (psign_nid)
3589                         *psign_nid = sign_nid;
3590                 }
3591         if (psignhash_nid)
3592                 {
3593                 if (sign_nid && hash_nid)
3594                         OBJ_find_sigid_by_algs(psignhash_nid,
3595                                                         hash_nid, sign_nid);
3596                 else
3597                         *psignhash_nid = NID_undef;
3598                 }
3599         }
3600 /* Check to see if a signature algorithm is allowed */
3601 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3602         {
3603         /* See if we have an entry in the hash table and it is enabled */
3604         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3605         if (!hinf || !hinf->mfunc)
3606                 return 0;
3607         /* See if public key algorithm allowed */
3608         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3609                 return 0;
3610         /* Finally see if security callback allows it */
3611         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3612         }
3613
3614 /* Get a mask of disabled public key algorithms based on supported
3615  * signature algorithms. For example if no signature algorithm supports RSA
3616  * then RSA is disabled.
3617  */
3618
3619 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3620         {
3621         const unsigned char *sigalgs;
3622         size_t i, sigalgslen;
3623         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3624         /* Now go through all signature algorithms seeing if we support
3625          * any for RSA, DSA, ECDSA. Do this for all versions not just
3626          * TLS 1.2. To keep down calls to security callback only check
3627          * if we have to.
3628          */
3629         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3630         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3631                 {
3632                 switch(sigalgs[1])
3633                         {
3634 #ifndef OPENSSL_NO_RSA
3635                 case TLSEXT_signature_rsa:
3636                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3637                                 have_rsa = 1;
3638                         break;
3639 #endif
3640 #ifndef OPENSSL_NO_DSA
3641                 case TLSEXT_signature_dsa:
3642                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3643                                 have_dsa = 1;
3644                         break;
3645 #endif
3646 #ifndef OPENSSL_NO_ECDSA
3647                 case TLSEXT_signature_ecdsa:
3648                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3649                                 have_ecdsa = 1;
3650                         break;
3651 #endif
3652                         }
3653                 }
3654         if (!have_rsa)
3655                 *pmask_a |= SSL_aRSA;
3656         if (!have_dsa)
3657                 *pmask_a |= SSL_aDSS;
3658         if (!have_ecdsa)
3659                 *pmask_a |= SSL_aECDSA;
3660         }
3661
3662 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3663                                 const unsigned char *psig, size_t psiglen)
3664         {
3665         unsigned char *tmpout = out;
3666         size_t i;
3667         for (i = 0; i < psiglen; i += 2, psig += 2)
3668                 {
3669                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3670                         {
3671                         *tmpout++ = psig[0];
3672                         *tmpout++ = psig[1];
3673                         }
3674                 }
3675         return tmpout - out;
3676         }
3677
3678 /* Given preference and allowed sigalgs set shared sigalgs */
3679 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3680                                 const unsigned char *pref, size_t preflen,
3681                                 const unsigned char *allow, size_t allowlen)
3682         {
3683         const unsigned char *ptmp, *atmp;
3684         size_t i, j, nmatch = 0;
3685         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3686                 {
3687                 /* Skip disabled hashes or signature algorithms */
3688                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3689                         continue;
3690                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3691                         {
3692                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3693                                 {
3694                                 nmatch++;
3695                                 if (shsig)
3696                                         {
3697                                         shsig->rhash = ptmp[0];
3698                                         shsig->rsign = ptmp[1];
3699                                         tls1_lookup_sigalg(&shsig->hash_nid,
3700                                                 &shsig->sign_nid,
3701                                                 &shsig->signandhash_nid,
3702                                                 ptmp);
3703                                         shsig++;
3704                                         }
3705                                 break;
3706                                 }
3707                         }
3708                 }
3709         return nmatch;
3710         }
3711
3712 /* Set shared signature algorithms for SSL structures */
3713 static int tls1_set_shared_sigalgs(SSL *s)
3714         {
3715         const unsigned char *pref, *allow, *conf;
3716         size_t preflen, allowlen, conflen;
3717         size_t nmatch;
3718         TLS_SIGALGS *salgs = NULL;
3719         CERT *c = s->cert;
3720         unsigned int is_suiteb = tls1_suiteb(s);
3721         if (c->shared_sigalgs)
3722                 {
3723                 OPENSSL_free(c->shared_sigalgs);
3724                 c->shared_sigalgs = NULL;
3725                 }
3726         /* If client use client signature algorithms if not NULL */
3727         if (!s->server && c->client_sigalgs && !is_suiteb)
3728                 {
3729                 conf = c->client_sigalgs;
3730                 conflen = c->client_sigalgslen;
3731                 }
3732         else if (c->conf_sigalgs && !is_suiteb)
3733                 {
3734                 conf = c->conf_sigalgs;
3735                 conflen = c->conf_sigalgslen;
3736                 }
3737         else
3738                 conflen = tls12_get_psigalgs(s, &conf);
3739         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3740                 {
3741                 pref = conf;
3742                 preflen = conflen;
3743                 allow = c->peer_sigalgs;
3744                 allowlen = c->peer_sigalgslen;
3745                 }
3746         else
3747                 {
3748                 allow = conf;
3749                 allowlen = conflen;
3750                 pref = c->peer_sigalgs;
3751                 preflen = c->peer_sigalgslen;
3752                 }
3753         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3754         if (!nmatch)
3755                 return 1;
3756         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3757         if (!salgs)
3758                 return 0;
3759         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3760         c->shared_sigalgs = salgs;
3761         c->shared_sigalgslen = nmatch;
3762         return 1;
3763         }
3764                 
3765
3766 /* Set preferred digest for each key type */
3767
3768 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3769         {
3770         int idx;
3771         size_t i;
3772         const EVP_MD *md;
3773         CERT *c = s->cert;
3774         TLS_SIGALGS *sigptr;
3775         /* Extension ignored for inappropriate versions */
3776         if (!SSL_USE_SIGALGS(s))
3777                 return 1;
3778         /* Should never happen */
3779         if (!c)
3780                 return 0;
3781
3782         if (c->peer_sigalgs)
3783                 OPENSSL_free(c->peer_sigalgs);
3784         c->peer_sigalgs = OPENSSL_malloc(dsize);
3785         if (!c->peer_sigalgs)
3786                 return 0;
3787         c->peer_sigalgslen = dsize;
3788         memcpy(c->peer_sigalgs, data, dsize);
3789
3790         tls1_set_shared_sigalgs(s);
3791
3792 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3793         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3794                 {
3795                 /* Use first set signature preference to force message
3796                  * digest, ignoring any peer preferences.
3797                  */
3798                 const unsigned char *sigs = NULL;
3799                 if (s->server)
3800                         sigs = c->conf_sigalgs;
3801                 else
3802                         sigs = c->client_sigalgs;
3803                 if (sigs)
3804                         {
3805                         idx = tls12_get_pkey_idx(sigs[1]);
3806                         md = tls12_get_hash(sigs[0]);
3807                         c->pkeys[idx].digest = md;
3808                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3809                         if (idx == SSL_PKEY_RSA_SIGN)
3810                                 {
3811                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3812                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3813                                 }
3814                         }
3815                 }
3816 #endif
3817
3818         for (i = 0, sigptr = c->shared_sigalgs;
3819                         i < c->shared_sigalgslen; i++, sigptr++)
3820                 {
3821                 idx = tls12_get_pkey_idx(sigptr->rsign);
3822                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3823                         {
3824                         md = tls12_get_hash(sigptr->rhash);
3825                         c->pkeys[idx].digest = md;
3826                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3827                         if (idx == SSL_PKEY_RSA_SIGN)
3828                                 {
3829                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3830                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3831                                 }
3832                         }
3833
3834                 }
3835         /* In strict mode leave unset digests as NULL to indicate we can't
3836          * use the certificate for signing.
3837          */
3838         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3839                 {
3840                 /* Set any remaining keys to default values. NOTE: if alg is
3841                  * not supported it stays as NULL.
3842                  */
3843 #ifndef OPENSSL_NO_DSA
3844                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3845                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3846 #endif
3847 #ifndef OPENSSL_NO_RSA
3848                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3849                         {
3850                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3851                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3852                         }
3853 #endif
3854 #ifndef OPENSSL_NO_ECDSA
3855                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3856                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3857 #endif
3858                 }
3859         return 1;
3860         }
3861
3862
3863 int SSL_get_sigalgs(SSL *s, int idx,
3864                         int *psign, int *phash, int *psignhash,
3865                         unsigned char *rsig, unsigned char *rhash)
3866         {
3867         const unsigned char *psig = s->cert->peer_sigalgs;
3868         if (psig == NULL)
3869                 return 0;
3870         if (idx >= 0)
3871                 {
3872                 idx <<= 1;
3873                 if (idx >= (int)s->cert->peer_sigalgslen)
3874                         return 0;
3875                 psig += idx;
3876                 if (rhash)
3877                         *rhash = psig[0];
3878                 if (rsig)
3879                         *rsig = psig[1];
3880                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3881                 }
3882         return s->cert->peer_sigalgslen / 2;
3883         }
3884
3885 int SSL_get_shared_sigalgs(SSL *s, int idx,
3886                         int *psign, int *phash, int *psignhash,
3887                         unsigned char *rsig, unsigned char *rhash)
3888         {
3889         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3890         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3891                 return 0;
3892         shsigalgs += idx;
3893         if (phash)
3894                 *phash = shsigalgs->hash_nid;
3895         if (psign)
3896                 *psign = shsigalgs->sign_nid;
3897         if (psignhash)
3898                 *psignhash = shsigalgs->signandhash_nid;
3899         if (rsig)
3900                 *rsig = shsigalgs->rsign;
3901         if (rhash)
3902                 *rhash = shsigalgs->rhash;
3903         return s->cert->shared_sigalgslen;
3904         }
3905         
3906
3907 #ifndef OPENSSL_NO_HEARTBEATS
3908 int
3909 tls1_process_heartbeat(SSL *s)
3910         {
3911         unsigned char *p = &s->s3->rrec.data[0], *pl;
3912         unsigned short hbtype;
3913         unsigned int payload;
3914         unsigned int padding = 16; /* Use minimum padding */
3915
3916         if (s->msg_callback)
3917                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3918                         &s->s3->rrec.data[0], s->s3->rrec.length,
3919                         s, s->msg_callback_arg);
3920
3921         /* Read type and payload length first */
3922         if (1 + 2 + 16 > s->s3->rrec.length)
3923                 return 0; /* silently discard */
3924         hbtype = *p++;
3925         n2s(p, payload);
3926         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3927                 return 0; /* silently discard per RFC 6520 sec. 4 */
3928         pl = p;
3929
3930         if (hbtype == TLS1_HB_REQUEST)
3931                 {
3932                 unsigned char *buffer, *bp;
3933                 int r;
3934
3935                 /* Allocate memory for the response, size is 1 bytes
3936                  * message type, plus 2 bytes payload length, plus
3937                  * payload, plus padding
3938                  */
3939                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3940                 bp = buffer;
3941                 
3942                 /* Enter response type, length and copy payload */
3943                 *bp++ = TLS1_HB_RESPONSE;
3944                 s2n(payload, bp);
3945                 memcpy(bp, pl, payload);
3946                 bp += payload;
3947                 /* Random padding */
3948                 RAND_pseudo_bytes(bp, padding);
3949
3950                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3951
3952                 if (r >= 0 && s->msg_callback)
3953                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3954                                 buffer, 3 + payload + padding,
3955                                 s, s->msg_callback_arg);
3956
3957                 OPENSSL_free(buffer);
3958
3959                 if (r < 0)
3960                         return r;
3961                 }
3962         else if (hbtype == TLS1_HB_RESPONSE)
3963                 {
3964                 unsigned int seq;
3965                 
3966                 /* We only send sequence numbers (2 bytes unsigned int),
3967                  * and 16 random bytes, so we just try to read the
3968                  * sequence number */
3969                 n2s(pl, seq);
3970                 
3971                 if (payload == 18 && seq == s->tlsext_hb_seq)
3972                         {
3973                         s->tlsext_hb_seq++;
3974                         s->tlsext_hb_pending = 0;
3975                         }
3976                 }
3977
3978         return 0;
3979         }
3980
3981 int
3982 tls1_heartbeat(SSL *s)
3983         {
3984         unsigned char *buf, *p;
3985         int ret;
3986         unsigned int payload = 18; /* Sequence number + random bytes */
3987         unsigned int padding = 16; /* Use minimum padding */
3988
3989         /* Only send if peer supports and accepts HB requests... */
3990         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3991             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3992                 {
3993                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3994                 return -1;
3995                 }
3996
3997         /* ...and there is none in flight yet... */
3998         if (s->tlsext_hb_pending)
3999                 {
4000                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4001                 return -1;
4002                 }
4003                 
4004         /* ...and no handshake in progress. */
4005         if (SSL_in_init(s) || s->in_handshake)
4006                 {
4007                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4008                 return -1;
4009                 }
4010                 
4011         /* Check if padding is too long, payload and padding
4012          * must not exceed 2^14 - 3 = 16381 bytes in total.
4013          */
4014         OPENSSL_assert(payload + padding <= 16381);
4015
4016         /* Create HeartBeat message, we just use a sequence number
4017          * as payload to distuingish different messages and add
4018          * some random stuff.
4019          *  - Message Type, 1 byte
4020          *  - Payload Length, 2 bytes (unsigned int)
4021          *  - Payload, the sequence number (2 bytes uint)
4022          *  - Payload, random bytes (16 bytes uint)
4023          *  - Padding
4024          */
4025         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4026         p = buf;
4027         /* Message Type */
4028         *p++ = TLS1_HB_REQUEST;
4029         /* Payload length (18 bytes here) */
4030         s2n(payload, p);
4031         /* Sequence number */
4032         s2n(s->tlsext_hb_seq, p);
4033         /* 16 random bytes */
4034         RAND_pseudo_bytes(p, 16);
4035         p += 16;
4036         /* Random padding */
4037         RAND_pseudo_bytes(p, padding);
4038
4039         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4040         if (ret >= 0)
4041                 {
4042                 if (s->msg_callback)
4043                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4044                                 buf, 3 + payload + padding,
4045                                 s, s->msg_callback_arg);
4046
4047                 s->tlsext_hb_pending = 1;
4048                 }
4049                 
4050         OPENSSL_free(buf);
4051
4052         return ret;
4053         }
4054 #endif
4055
4056 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4057
4058 typedef struct
4059         {
4060         size_t sigalgcnt;
4061         int sigalgs[MAX_SIGALGLEN];
4062         } sig_cb_st;
4063
4064 static int sig_cb(const char *elem, int len, void *arg)
4065         {
4066         sig_cb_st *sarg = arg;
4067         size_t i;
4068         char etmp[20], *p;
4069         int sig_alg, hash_alg;
4070         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4071                 return 0;
4072         if (len > (int)(sizeof(etmp) - 1))
4073                 return 0;
4074         memcpy(etmp, elem, len);
4075         etmp[len] = 0;
4076         p = strchr(etmp, '+');
4077         if (!p)
4078                 return 0;
4079         *p = 0;
4080         p++;
4081         if (!*p)
4082                 return 0;
4083
4084         if (!strcmp(etmp, "RSA"))
4085                 sig_alg = EVP_PKEY_RSA;
4086         else if (!strcmp(etmp, "DSA"))
4087                 sig_alg = EVP_PKEY_DSA;
4088         else if (!strcmp(etmp, "ECDSA"))
4089                 sig_alg = EVP_PKEY_EC;
4090         else return 0;
4091
4092         hash_alg = OBJ_sn2nid(p);
4093         if (hash_alg == NID_undef)
4094                 hash_alg = OBJ_ln2nid(p);
4095         if (hash_alg == NID_undef)
4096                 return 0;
4097
4098         for (i = 0; i < sarg->sigalgcnt; i+=2)
4099                 {
4100                 if (sarg->sigalgs[i] == sig_alg
4101                         && sarg->sigalgs[i + 1] == hash_alg)
4102                         return 0;
4103                 }
4104         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4105         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4106         return 1;
4107         }
4108
4109 /* Set suppored signature algorithms based on a colon separated list
4110  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4111 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4112         {
4113         sig_cb_st sig;
4114         sig.sigalgcnt = 0;
4115         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4116                 return 0;
4117         if (c == NULL)
4118                 return 1;
4119         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4120         }
4121
4122 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4123         {
4124         unsigned char *sigalgs, *sptr;
4125         int rhash, rsign;
4126         size_t i;
4127         if (salglen & 1)
4128                 return 0;
4129         sigalgs = OPENSSL_malloc(salglen);
4130         if (sigalgs == NULL)
4131                 return 0;
4132         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4133                 {
4134                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4135                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4136                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4137                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4138
4139                 if (rhash == -1 || rsign == -1)
4140                         goto err;
4141                 *sptr++ = rhash;
4142                 *sptr++ = rsign;
4143                 }
4144
4145         if (client)
4146                 {
4147                 if (c->client_sigalgs)
4148                         OPENSSL_free(c->client_sigalgs);
4149                 c->client_sigalgs = sigalgs;
4150                 c->client_sigalgslen = salglen;
4151                 }
4152         else
4153                 {
4154                 if (c->conf_sigalgs)
4155                         OPENSSL_free(c->conf_sigalgs);
4156                 c->conf_sigalgs = sigalgs;
4157                 c->conf_sigalgslen = salglen;
4158                 }
4159
4160         return 1;
4161
4162         err:
4163         OPENSSL_free(sigalgs);
4164         return 0;
4165         }
4166
4167 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4168         {
4169         int sig_nid;
4170         size_t i;
4171         if (default_nid == -1)
4172                 return 1;
4173         sig_nid = X509_get_signature_nid(x);
4174         if (default_nid)
4175                 return sig_nid == default_nid ? 1 : 0;
4176         for (i = 0; i < c->shared_sigalgslen; i++)
4177                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4178                         return 1;
4179         return 0;
4180         }
4181 /* Check to see if a certificate issuer name matches list of CA names */
4182 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4183         {
4184         X509_NAME *nm;
4185         int i;
4186         nm = X509_get_issuer_name(x);
4187         for (i = 0; i < sk_X509_NAME_num(names); i++)
4188                 {
4189                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4190                         return 1;
4191                 }
4192         return 0;
4193         }
4194
4195 /* Check certificate chain is consistent with TLS extensions and is
4196  * usable by server. This servers two purposes: it allows users to 
4197  * check chains before passing them to the server and it allows the
4198  * server to check chains before attempting to use them.
4199  */
4200
4201 /* Flags which need to be set for a certificate when stict mode not set */
4202
4203 #define CERT_PKEY_VALID_FLAGS \
4204         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4205 /* Strict mode flags */
4206 #define CERT_PKEY_STRICT_FLAGS \
4207          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4208          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4209
4210 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4211                                                                         int idx)
4212         {
4213         int i;
4214         int rv = 0;
4215         int check_flags = 0, strict_mode;
4216         CERT_PKEY *cpk = NULL;
4217         CERT *c = s->cert;
4218         unsigned int suiteb_flags = tls1_suiteb(s);
4219         /* idx == -1 means checking server chains */
4220         if (idx != -1)
4221                 {
4222                 /* idx == -2 means checking client certificate chains */
4223                 if (idx == -2)
4224                         {
4225                         cpk = c->key;
4226                         idx = cpk - c->pkeys;
4227                         }
4228                 else
4229                         cpk = c->pkeys + idx;
4230                 x = cpk->x509;
4231                 pk = cpk->privatekey;
4232                 chain = cpk->chain;
4233                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4234                 /* If no cert or key, forget it */
4235                 if (!x || !pk)
4236                         goto end;
4237 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4238                 /* Allow any certificate to pass test */
4239                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4240                         {
4241                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4242                         cpk->valid_flags = rv;
4243                         return rv;
4244                         }
4245 #endif
4246                 }
4247         else
4248                 {
4249                 if (!x || !pk)
4250                         goto end;
4251                 idx = ssl_cert_type(x, pk);
4252                 if (idx == -1)
4253                         goto end;
4254                 cpk = c->pkeys + idx;
4255                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4256                         check_flags = CERT_PKEY_STRICT_FLAGS;
4257                 else
4258                         check_flags = CERT_PKEY_VALID_FLAGS;
4259                 strict_mode = 1;
4260                 }
4261
4262         if (suiteb_flags)
4263                 {
4264                 int ok;
4265                 if (check_flags)
4266                         check_flags |= CERT_PKEY_SUITEB;
4267                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4268                 if (ok != X509_V_OK)
4269                         {
4270                         if (check_flags)
4271                                 rv |= CERT_PKEY_SUITEB;
4272                         else
4273                                 goto end;
4274                         }
4275                 }
4276
4277         /* Check all signature algorithms are consistent with
4278          * signature algorithms extension if TLS 1.2 or later
4279          * and strict mode.
4280          */
4281         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4282                 {
4283                 int default_nid;
4284                 unsigned char rsign = 0;
4285                 if (c->peer_sigalgs)
4286                         default_nid = 0;
4287                 /* If no sigalgs extension use defaults from RFC5246 */
4288                 else
4289                         {
4290                         switch(idx)
4291                                 {       
4292                         case SSL_PKEY_RSA_ENC:
4293                         case SSL_PKEY_RSA_SIGN:
4294                         case SSL_PKEY_DH_RSA:
4295                                 rsign = TLSEXT_signature_rsa;
4296                                 default_nid = NID_sha1WithRSAEncryption;
4297                                 break;
4298
4299                         case SSL_PKEY_DSA_SIGN:
4300                         case SSL_PKEY_DH_DSA:
4301                                 rsign = TLSEXT_signature_dsa;
4302                                 default_nid = NID_dsaWithSHA1;
4303                                 break;
4304
4305                         case SSL_PKEY_ECC:
4306                                 rsign = TLSEXT_signature_ecdsa;
4307                                 default_nid = NID_ecdsa_with_SHA1;
4308                                 break;
4309
4310                         default:
4311                                 default_nid = -1;
4312                                 break;
4313                                 }
4314                         }
4315                 /* If peer sent no signature algorithms extension and we
4316                  * have set preferred signature algorithms check we support
4317                  * sha1.
4318                  */
4319                 if (default_nid > 0 && c->conf_sigalgs)
4320                         {
4321                         size_t j;
4322                         const unsigned char *p = c->conf_sigalgs;
4323                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4324                                 {
4325                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4326                                         break;
4327                                 }
4328                         if (j == c->conf_sigalgslen)
4329                                 {
4330                                 if (check_flags)
4331                                         goto skip_sigs;
4332                                 else
4333                                         goto end;
4334                                 }
4335                         }
4336                 /* Check signature algorithm of each cert in chain */
4337                 if (!tls1_check_sig_alg(c, x, default_nid))
4338                         {
4339                         if (!check_flags) goto end;
4340                         }
4341                 else
4342                         rv |= CERT_PKEY_EE_SIGNATURE;
4343                 rv |= CERT_PKEY_CA_SIGNATURE;
4344                 for (i = 0; i < sk_X509_num(chain); i++)
4345                         {
4346                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4347                                                         default_nid))
4348                                 {
4349                                 if (check_flags)
4350                                         {
4351                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4352                                         break;
4353                                         }
4354                                 else
4355                                         goto end;
4356                                 }
4357                         }
4358                 }
4359         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4360         else if(check_flags)
4361                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4362         skip_sigs:
4363         /* Check cert parameters are consistent */
4364         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4365                 rv |= CERT_PKEY_EE_PARAM;
4366         else if (!check_flags)
4367                 goto end;
4368         if (!s->server)
4369                 rv |= CERT_PKEY_CA_PARAM;
4370         /* In strict mode check rest of chain too */
4371         else if (strict_mode)
4372                 {
4373                 rv |= CERT_PKEY_CA_PARAM;
4374                 for (i = 0; i < sk_X509_num(chain); i++)
4375                         {
4376                         X509 *ca = sk_X509_value(chain, i);
4377                         if (!tls1_check_cert_param(s, ca, 0))
4378                                 {
4379                                 if (check_flags)
4380                                         {
4381                                         rv &= ~CERT_PKEY_CA_PARAM;
4382                                         break;
4383                                         }
4384                                 else
4385                                         goto end;
4386                                 }
4387                         }
4388                 }
4389         if (!s->server && strict_mode)
4390                 {
4391                 STACK_OF(X509_NAME) *ca_dn;
4392                 int check_type = 0;
4393                 switch (pk->type)
4394                         {
4395                 case EVP_PKEY_RSA:
4396                         check_type = TLS_CT_RSA_SIGN;
4397                         break;
4398                 case EVP_PKEY_DSA:
4399                         check_type = TLS_CT_DSS_SIGN;
4400                         break;
4401                 case EVP_PKEY_EC:
4402                         check_type = TLS_CT_ECDSA_SIGN;
4403                         break;
4404                 case EVP_PKEY_DH:
4405                 case EVP_PKEY_DHX:
4406                                 {
4407                                 int cert_type = X509_certificate_type(x, pk);
4408                                 if (cert_type & EVP_PKS_RSA)
4409                                         check_type = TLS_CT_RSA_FIXED_DH;
4410                                 if (cert_type & EVP_PKS_DSA)
4411                                         check_type = TLS_CT_DSS_FIXED_DH;
4412                                 }
4413                         }
4414                 if (check_type)
4415                         {
4416                         const unsigned char *ctypes;
4417                         int ctypelen;
4418                         if (c->ctypes)
4419                                 {
4420                                 ctypes = c->ctypes;
4421                                 ctypelen = (int)c->ctype_num;
4422                                 }
4423                         else
4424                                 {
4425                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4426                                 ctypelen = s->s3->tmp.ctype_num;
4427                                 }
4428                         for (i = 0; i < ctypelen; i++)
4429                                 {
4430                                 if (ctypes[i] == check_type)
4431                                         {
4432                                         rv |= CERT_PKEY_CERT_TYPE;
4433                                         break;
4434                                         }
4435                                 }
4436                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4437                                 goto end;
4438                         }
4439                 else
4440                         rv |= CERT_PKEY_CERT_TYPE;
4441
4442
4443                 ca_dn = s->s3->tmp.ca_names;
4444
4445                 if (!sk_X509_NAME_num(ca_dn))
4446                         rv |= CERT_PKEY_ISSUER_NAME;
4447
4448                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4449                         {
4450                         if (ssl_check_ca_name(ca_dn, x))
4451                                 rv |= CERT_PKEY_ISSUER_NAME;
4452                         }
4453                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4454                         {
4455                         for (i = 0; i < sk_X509_num(chain); i++)
4456                                 {
4457                                 X509 *xtmp = sk_X509_value(chain, i);
4458                                 if (ssl_check_ca_name(ca_dn, xtmp))
4459                                         {
4460                                         rv |= CERT_PKEY_ISSUER_NAME;
4461                                         break;
4462                                         }
4463                                 }
4464                         }
4465                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4466                         goto end;
4467                 }
4468         else
4469                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4470
4471         if (!check_flags || (rv & check_flags) == check_flags)
4472                 rv |= CERT_PKEY_VALID;
4473
4474         end:
4475
4476         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4477                 {
4478                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4479                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4480                 else if (cpk->digest)
4481                         rv |= CERT_PKEY_SIGN;
4482                 }
4483         else
4484                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4485
4486         /* When checking a CERT_PKEY structure all flags are irrelevant
4487          * if the chain is invalid.
4488          */
4489         if (!check_flags)
4490                 {
4491                 if (rv & CERT_PKEY_VALID)
4492                         cpk->valid_flags = rv;
4493                 else
4494                         {
4495                         /* Preserve explicit sign flag, clear rest */
4496                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4497                         return 0;
4498                         }
4499                 }
4500         return rv;
4501         }
4502
4503 /* Set validity of certificates in an SSL structure */
4504 void tls1_set_cert_validity(SSL *s)
4505         {
4506         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4507         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4508         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4509         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4510         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4511         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4512         }
4513 /* User level utiity function to check a chain is suitable */
4514 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4515         {
4516         return tls1_check_chain(s, x, pk, chain, -1);
4517         }
4518
4519 #endif
4520
4521 #ifndef OPENSSL_NO_DH
4522 DH *ssl_get_auto_dh(SSL *s)
4523         {
4524         int dh_secbits = 80;
4525         if (s->cert->dh_tmp_auto == 2)
4526                 return DH_get_1024_160();
4527         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4528                 {
4529                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4530                         dh_secbits = 128;
4531                 else
4532                         dh_secbits = 80;
4533                 }
4534         else
4535                 {
4536                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4537                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4538                 }
4539
4540         if (dh_secbits >= 128)
4541                 {
4542                 DH *dhp = DH_new();
4543                 if (!dhp)
4544                         return NULL;
4545                 dhp->g = BN_new();
4546                 if (dhp->g)
4547                         BN_set_word(dhp->g, 2);
4548                 if (dh_secbits >= 192)
4549                         dhp->p = get_rfc3526_prime_8192(NULL);
4550                 else
4551                         dhp->p = get_rfc3526_prime_3072(NULL);
4552                 if (!dhp->p || !dhp->g)
4553                         {
4554                         DH_free(dhp);
4555                         return NULL;
4556                         }
4557                 return dhp;
4558                 }
4559         if (dh_secbits >= 112)
4560                 return DH_get_2048_224();
4561         return DH_get_1024_160();
4562         }
4563 #endif
4564
4565 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4566         {
4567         int secbits;
4568         EVP_PKEY *pkey = X509_get_pubkey(x);
4569         if (pkey)
4570                 {
4571                 secbits = EVP_PKEY_security_bits(pkey);
4572                 EVP_PKEY_free(pkey);
4573                 }
4574         else
4575                 secbits = -1;
4576         if (s)
4577                 return ssl_security(s, op, secbits, 0, x);
4578         else
4579                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4580         }
4581
4582 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4583         {
4584         /* Lookup signature algorithm digest */
4585         int secbits = -1, md_nid = NID_undef, sig_nid;
4586         sig_nid = X509_get_signature_nid(x);
4587         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4588                 {
4589                 const EVP_MD *md;
4590                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4591                                 secbits = EVP_MD_size(md) * 4;
4592                 }
4593         if (s)
4594                 return ssl_security(s, op, secbits, md_nid, x);
4595         else
4596                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4597         }
4598
4599 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4600         {
4601         if (vfy)
4602                 vfy = SSL_SECOP_PEER;
4603         if (is_ee)
4604                 {
4605                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4606                         return SSL_R_EE_KEY_TOO_SMALL;
4607                 }
4608         else
4609                 {
4610                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4611                         return SSL_R_CA_KEY_TOO_SMALL;
4612                 }
4613         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4614                 return SSL_R_CA_MD_TOO_WEAK;
4615         return 1;
4616         }
4617
4618 /* Check security of a chain, if sk includes the end entity certificate
4619  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4620  * not sending one to the peer.
4621  * Return values: 1 if ok otherwise error code to use
4622  */
4623
4624 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4625         {
4626         int rv, start_idx, i;
4627         if (x == NULL)
4628                 {
4629                 x = sk_X509_value(sk, 0);
4630                 start_idx = 1;
4631                 }
4632         else
4633                 start_idx = 0;
4634
4635         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4636         if (rv != 1)
4637                 return rv;
4638
4639         for (i = start_idx; i < sk_X509_num(sk); i++)
4640                 {
4641                 x = sk_X509_value(sk, i);
4642                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4643                 if (rv != 1)
4644                         return rv;
4645                 }
4646         return 1;
4647         }