Fix for SRTP Memory Leak
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         const tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091 #ifndef OPENSSL_NO_SRP
1092         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1093                 {
1094                 c->mask_a |= SSL_aSRP;
1095                 c->mask_k |= SSL_kSRP;
1096                 }
1097 #endif
1098         c->valid = 1;
1099         }
1100
1101 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1102         {
1103         CERT *ct = s->cert;
1104         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1105                 return 1;
1106         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1107         }
1108
1109 static int tls_use_ticket(SSL *s)
1110         {
1111         if (s->options & SSL_OP_NO_TICKET)
1112                 return 0;
1113         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1114         }
1115
1116 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1117         {
1118         int extdatalen=0;
1119         unsigned char *orig = buf;
1120         unsigned char *ret = buf;
1121 #ifndef OPENSSL_NO_EC
1122         /* See if we support any ECC ciphersuites */
1123         int using_ecc = 0;
1124         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1125                 {
1126                 int i;
1127                 unsigned long alg_k, alg_a;
1128                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1129
1130                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1131                         {
1132                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1133
1134                         alg_k = c->algorithm_mkey;
1135                         alg_a = c->algorithm_auth;
1136                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1137                                 || (alg_a & SSL_aECDSA)))
1138                                 {
1139                                 using_ecc = 1;
1140                                 break;
1141                                 }
1142                         }
1143                 }
1144 #endif
1145
1146         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1147         if (s->client_version == SSL3_VERSION
1148                                         && !s->s3->send_connection_binding)
1149                 return orig;
1150
1151         ret+=2;
1152
1153         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1154
1155         if (s->tlsext_hostname != NULL)
1156                 { 
1157                 /* Add TLS extension servername to the Client Hello message */
1158                 unsigned long size_str;
1159                 long lenmax; 
1160
1161                 /* check for enough space.
1162                    4 for the servername type and entension length
1163                    2 for servernamelist length
1164                    1 for the hostname type
1165                    2 for hostname length
1166                    + hostname length 
1167                 */
1168                    
1169                 if ((lenmax = limit - ret - 9) < 0 
1170                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1171                         return NULL;
1172                         
1173                 /* extension type and length */
1174                 s2n(TLSEXT_TYPE_server_name,ret); 
1175                 s2n(size_str+5,ret);
1176                 
1177                 /* length of servername list */
1178                 s2n(size_str+3,ret);
1179         
1180                 /* hostname type, length and hostname */
1181                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1182                 s2n(size_str,ret);
1183                 memcpy(ret, s->tlsext_hostname, size_str);
1184                 ret+=size_str;
1185                 }
1186
1187         /* Add RI if renegotiating */
1188         if (s->renegotiate)
1189           {
1190           int el;
1191           
1192           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1193               {
1194               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195               return NULL;
1196               }
1197
1198           if((limit - ret - 4 - el) < 0) return NULL;
1199           
1200           s2n(TLSEXT_TYPE_renegotiate,ret);
1201           s2n(el,ret);
1202
1203           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1204               {
1205               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206               return NULL;
1207               }
1208
1209           ret += el;
1210         }
1211
1212 #ifndef OPENSSL_NO_SRP
1213         /* Add SRP username if there is one */
1214         if (s->srp_ctx.login != NULL)
1215                 { /* Add TLS extension SRP username to the Client Hello message */
1216
1217                 int login_len = strlen(s->srp_ctx.login);       
1218                 if (login_len > 255 || login_len == 0)
1219                         {
1220                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1221                         return NULL;
1222                         } 
1223
1224                 /* check for enough space.
1225                    4 for the srp type type and entension length
1226                    1 for the srp user identity
1227                    + srp user identity length 
1228                 */
1229                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1230
1231                 /* fill in the extension */
1232                 s2n(TLSEXT_TYPE_srp,ret);
1233                 s2n(login_len+1,ret);
1234                 (*ret++) = (unsigned char) login_len;
1235                 memcpy(ret, s->srp_ctx.login, login_len);
1236                 ret+=login_len;
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_EC
1241         if (using_ecc)
1242                 {
1243                 /* Add TLS extension ECPointFormats to the ClientHello message */
1244                 long lenmax; 
1245                 const unsigned char *plist;
1246                 size_t plistlen;
1247                 size_t i;
1248                 unsigned char *etmp;
1249
1250                 tls1_get_formatlist(s, &plist, &plistlen);
1251
1252                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1253                 if (plistlen > (size_t)lenmax) return NULL;
1254                 if (plistlen > 255)
1255                         {
1256                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1257                         return NULL;
1258                         }
1259                 
1260                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1261                 s2n(plistlen + 1,ret);
1262                 *(ret++) = (unsigned char)plistlen ;
1263                 memcpy(ret, plist, plistlen);
1264                 ret+=plistlen;
1265
1266                 /* Add TLS extension EllipticCurves to the ClientHello message */
1267                 plist = s->tlsext_ellipticcurvelist;
1268                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1269
1270                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1271                 if (plistlen > (size_t)lenmax) return NULL;
1272                 if (plistlen > 65532)
1273                         {
1274                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1275                         return NULL;
1276                         }
1277
1278                 
1279                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1280                 etmp = ret + 4;
1281                 /* Copy curve ID if supported */
1282                 for (i = 0; i < plistlen; i += 2, plist += 2)
1283                         {
1284                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1285                                 {
1286                                 *etmp++ = plist[0];
1287                                 *etmp++ = plist[1];
1288                                 }
1289                         }
1290
1291                 plistlen = etmp - ret - 4;
1292
1293                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1294                  * elliptic_curve_list, but the examples use two bytes.
1295                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1296                  * resolves this to two bytes.
1297                  */
1298                 s2n(plistlen + 2, ret);
1299                 s2n(plistlen, ret);
1300                 ret+=plistlen;
1301                 }
1302 #endif /* OPENSSL_NO_EC */
1303
1304         if (tls_use_ticket(s))
1305                 {
1306                 int ticklen;
1307                 if (!s->new_session && s->session && s->session->tlsext_tick)
1308                         ticklen = s->session->tlsext_ticklen;
1309                 else if (s->session && s->tlsext_session_ticket &&
1310                          s->tlsext_session_ticket->data)
1311                         {
1312                         ticklen = s->tlsext_session_ticket->length;
1313                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1314                         if (!s->session->tlsext_tick)
1315                                 return NULL;
1316                         memcpy(s->session->tlsext_tick,
1317                                s->tlsext_session_ticket->data,
1318                                ticklen);
1319                         s->session->tlsext_ticklen = ticklen;
1320                         }
1321                 else
1322                         ticklen = 0;
1323                 if (ticklen == 0 && s->tlsext_session_ticket &&
1324                     s->tlsext_session_ticket->data == NULL)
1325                         goto skip_ext;
1326                 /* Check for enough room 2 for extension type, 2 for len
1327                  * rest for ticket
1328                  */
1329                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1330                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1331                 s2n(ticklen,ret);
1332                 if (ticklen)
1333                         {
1334                         memcpy(ret, s->session->tlsext_tick, ticklen);
1335                         ret += ticklen;
1336                         }
1337                 }
1338                 skip_ext:
1339
1340         if (SSL_USE_SIGALGS(s))
1341                 {
1342                 size_t salglen;
1343                 const unsigned char *salg;
1344                 unsigned char *etmp;
1345                 salglen = tls12_get_psigalgs(s, &salg);
1346                 if ((size_t)(limit - ret) < salglen + 6)
1347                         return NULL; 
1348                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1349                 etmp = ret;
1350                 /* Skip over lengths for now */
1351                 ret += 4;
1352                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1353                 /* Fill in lengths */
1354                 s2n(salglen + 2, etmp);
1355                 s2n(salglen, etmp);
1356                 ret += salglen;
1357                 }
1358
1359 #ifdef TLSEXT_TYPE_opaque_prf_input
1360         if (s->s3->client_opaque_prf_input != NULL)
1361                 {
1362                 size_t col = s->s3->client_opaque_prf_input_len;
1363                 
1364                 if ((long)(limit - ret - 6 - col) < 0)
1365                         return NULL;
1366                 if (col > 0xFFFD) /* can't happen */
1367                         return NULL;
1368
1369                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1370                 s2n(col + 2, ret);
1371                 s2n(col, ret);
1372                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1373                 ret += col;
1374                 }
1375 #endif
1376
1377         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1378                 {
1379                 int i;
1380                 long extlen, idlen, itmp;
1381                 OCSP_RESPID *id;
1382
1383                 idlen = 0;
1384                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1385                         {
1386                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1387                         itmp = i2d_OCSP_RESPID(id, NULL);
1388                         if (itmp <= 0)
1389                                 return NULL;
1390                         idlen += itmp + 2;
1391                         }
1392
1393                 if (s->tlsext_ocsp_exts)
1394                         {
1395                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1396                         if (extlen < 0)
1397                                 return NULL;
1398                         }
1399                 else
1400                         extlen = 0;
1401                         
1402                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1403                 s2n(TLSEXT_TYPE_status_request, ret);
1404                 if (extlen + idlen > 0xFFF0)
1405                         return NULL;
1406                 s2n(extlen + idlen + 5, ret);
1407                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1408                 s2n(idlen, ret);
1409                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1410                         {
1411                         /* save position of id len */
1412                         unsigned char *q = ret;
1413                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1414                         /* skip over id len */
1415                         ret += 2;
1416                         itmp = i2d_OCSP_RESPID(id, &ret);
1417                         /* write id len */
1418                         s2n(itmp, q);
1419                         }
1420                 s2n(extlen, ret);
1421                 if (extlen > 0)
1422                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1423                 }
1424
1425 #ifndef OPENSSL_NO_HEARTBEATS
1426         /* Add Heartbeat extension */
1427         if ((limit - ret - 4 - 1) < 0)
1428                 return NULL;
1429         s2n(TLSEXT_TYPE_heartbeat,ret);
1430         s2n(1,ret);
1431         /* Set mode:
1432          * 1: peer may send requests
1433          * 2: peer not allowed to send requests
1434          */
1435         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1436                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1437         else
1438                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1439 #endif
1440
1441 #ifndef OPENSSL_NO_NEXTPROTONEG
1442         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1443                 {
1444                 /* The client advertises an emtpy extension to indicate its
1445                  * support for Next Protocol Negotiation */
1446                 if (limit - ret - 4 < 0)
1447                         return NULL;
1448                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1449                 s2n(0,ret);
1450                 }
1451 #endif
1452
1453         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1454                 {
1455                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1456                         return NULL;
1457                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1458                 s2n(2 + s->alpn_client_proto_list_len,ret);
1459                 s2n(s->alpn_client_proto_list_len,ret);
1460                 memcpy(ret, s->alpn_client_proto_list,
1461                        s->alpn_client_proto_list_len);
1462                 ret += s->alpn_client_proto_list_len;
1463                 }
1464
1465         if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s))
1466                 {
1467                 int el;
1468
1469                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1470                 
1471                 if((limit - ret - 4 - el) < 0) return NULL;
1472
1473                 s2n(TLSEXT_TYPE_use_srtp,ret);
1474                 s2n(el,ret);
1475
1476                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1477                         {
1478                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1479                         return NULL;
1480                         }
1481                 ret += el;
1482                 }
1483         custom_ext_init(&s->cert->cli_ext);
1484         /* Add custom TLS Extensions to ClientHello */
1485         if (!custom_ext_add(s, 0, &ret, limit, al))
1486                 return NULL;
1487 #ifdef TLSEXT_TYPE_encrypt_then_mac
1488         if (s->version != SSL3_VERSION)
1489                 {
1490                 s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1491                 s2n(0,ret);
1492                 }
1493 #endif
1494
1495         /* Add padding to workaround bugs in F5 terminators.
1496          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1497          *
1498          * NB: because this code works out the length of all existing
1499          * extensions it MUST always appear last.
1500          */
1501         if (s->options & SSL_OP_TLSEXT_PADDING)
1502                 {
1503                 int hlen = ret - (unsigned char *)s->init_buf->data;
1504                 /* The code in s23_clnt.c to build ClientHello messages
1505                  * includes the 5-byte record header in the buffer, while
1506                  * the code in s3_clnt.c does not.
1507                  */
1508                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1509                         hlen -= 5;
1510                 if (hlen > 0xff && hlen < 0x200)
1511                         {
1512                         hlen = 0x200 - hlen;
1513                         if (hlen >= 4)
1514                                 hlen -= 4;
1515                         else
1516                                 hlen = 0;
1517
1518                         s2n(TLSEXT_TYPE_padding, ret);
1519                         s2n(hlen, ret);
1520                         memset(ret, 0, hlen);
1521                         ret += hlen;
1522                         }
1523                 }
1524
1525         if ((extdatalen = ret-orig-2)== 0) 
1526                 return orig;
1527
1528         s2n(extdatalen, orig);
1529         return ret;
1530         }
1531
1532 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1533         {
1534         int extdatalen=0;
1535         unsigned char *orig = buf;
1536         unsigned char *ret = buf;
1537 #ifndef OPENSSL_NO_NEXTPROTONEG
1538         int next_proto_neg_seen;
1539 #endif
1540 #ifndef OPENSSL_NO_EC
1541         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1542         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1543         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1544         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1545 #endif
1546         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1547         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1548                 return orig;
1549         
1550         ret+=2;
1551         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1552
1553         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1554                 { 
1555                 if ((long)(limit - ret - 4) < 0) return NULL; 
1556
1557                 s2n(TLSEXT_TYPE_server_name,ret);
1558                 s2n(0,ret);
1559                 }
1560
1561         if(s->s3->send_connection_binding)
1562         {
1563           int el;
1564           
1565           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1566               {
1567               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1568               return NULL;
1569               }
1570
1571           if((limit - ret - 4 - el) < 0) return NULL;
1572           
1573           s2n(TLSEXT_TYPE_renegotiate,ret);
1574           s2n(el,ret);
1575
1576           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1577               {
1578               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579               return NULL;
1580               }
1581
1582           ret += el;
1583         }
1584
1585 #ifndef OPENSSL_NO_EC
1586         if (using_ecc)
1587                 {
1588                 const unsigned char *plist;
1589                 size_t plistlen;
1590                 /* Add TLS extension ECPointFormats to the ServerHello message */
1591                 long lenmax; 
1592
1593                 tls1_get_formatlist(s, &plist, &plistlen);
1594
1595                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1596                 if (plistlen > (size_t)lenmax) return NULL;
1597                 if (plistlen > 255)
1598                         {
1599                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1600                         return NULL;
1601                         }
1602                 
1603                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1604                 s2n(plistlen + 1,ret);
1605                 *(ret++) = (unsigned char) plistlen;
1606                 memcpy(ret, plist, plistlen);
1607                 ret+=plistlen;
1608
1609                 }
1610         /* Currently the server should not respond with a SupportedCurves extension */
1611 #endif /* OPENSSL_NO_EC */
1612
1613         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1614                 { 
1615                 if ((long)(limit - ret - 4) < 0) return NULL; 
1616                 s2n(TLSEXT_TYPE_session_ticket,ret);
1617                 s2n(0,ret);
1618                 }
1619
1620         if (s->tlsext_status_expected)
1621                 { 
1622                 if ((long)(limit - ret - 4) < 0) return NULL; 
1623                 s2n(TLSEXT_TYPE_status_request,ret);
1624                 s2n(0,ret);
1625                 }
1626
1627 #ifdef TLSEXT_TYPE_opaque_prf_input
1628         if (s->s3->server_opaque_prf_input != NULL)
1629                 {
1630                 size_t sol = s->s3->server_opaque_prf_input_len;
1631                 
1632                 if ((long)(limit - ret - 6 - sol) < 0)
1633                         return NULL;
1634                 if (sol > 0xFFFD) /* can't happen */
1635                         return NULL;
1636
1637                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1638                 s2n(sol + 2, ret);
1639                 s2n(sol, ret);
1640                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1641                 ret += sol;
1642                 }
1643 #endif
1644
1645         if(SSL_IS_DTLS(s) && s->srtp_profile)
1646                 {
1647                 int el;
1648
1649                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1650                 
1651                 if((limit - ret - 4 - el) < 0) return NULL;
1652
1653                 s2n(TLSEXT_TYPE_use_srtp,ret);
1654                 s2n(el,ret);
1655
1656                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1657                         {
1658                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1659                         return NULL;
1660                         }
1661                 ret+=el;
1662                 }
1663
1664         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1665                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1666                 { const unsigned char cryptopro_ext[36] = {
1667                         0xfd, 0xe8, /*65000*/
1668                         0x00, 0x20, /*32 bytes length*/
1669                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1670                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1671                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1672                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1673                         if (limit-ret<36) return NULL;
1674                         memcpy(ret,cryptopro_ext,36);
1675                         ret+=36;
1676
1677                 }
1678
1679 #ifndef OPENSSL_NO_HEARTBEATS
1680         /* Add Heartbeat extension if we've received one */
1681         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1682                 {
1683                 if ((limit - ret - 4 - 1) < 0)
1684                         return NULL;
1685                 s2n(TLSEXT_TYPE_heartbeat,ret);
1686                 s2n(1,ret);
1687                 /* Set mode:
1688                  * 1: peer may send requests
1689                  * 2: peer not allowed to send requests
1690                  */
1691                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1692                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1693                 else
1694                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1695
1696                 }
1697 #endif
1698
1699 #ifndef OPENSSL_NO_NEXTPROTONEG
1700         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1701         s->s3->next_proto_neg_seen = 0;
1702         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1703                 {
1704                 const unsigned char *npa;
1705                 unsigned int npalen;
1706                 int r;
1707
1708                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1709                 if (r == SSL_TLSEXT_ERR_OK)
1710                         {
1711                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1712                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1713                         s2n(npalen,ret);
1714                         memcpy(ret, npa, npalen);
1715                         ret += npalen;
1716                         s->s3->next_proto_neg_seen = 1;
1717                         }
1718                 }
1719 #endif
1720         if (!custom_ext_add(s, 1, &ret, limit, al))
1721                 return NULL;
1722 #ifdef TLSEXT_TYPE_encrypt_then_mac
1723         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1724                 {
1725                 /* Don't use encrypt_then_mac if AEAD, RC4 or SSL 3.0:
1726                  * might want to disable for other cases too.
1727                  */
1728                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1729                     || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4
1730                     || s->version == SSL3_VERSION)
1731                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1732                 else
1733                         {
1734                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1735                         s2n(0,ret);
1736                         }
1737                 }
1738 #endif
1739
1740         if (s->s3->alpn_selected)
1741                 {
1742                 const unsigned char *selected = s->s3->alpn_selected;
1743                 unsigned len = s->s3->alpn_selected_len;
1744
1745                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1746                         return NULL;
1747                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1748                 s2n(3 + len,ret);
1749                 s2n(1 + len,ret);
1750                 *ret++ = len;
1751                 memcpy(ret, selected, len);
1752                 ret += len;
1753                 }
1754
1755         if ((extdatalen = ret-orig-2)== 0) 
1756                 return orig;
1757
1758         s2n(extdatalen, orig);
1759         return ret;
1760         }
1761
1762 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1763  * ClientHello.
1764  *   data: the contents of the extension, not including the type and length.
1765  *   data_len: the number of bytes in |data|
1766  *   al: a pointer to the alert value to send in the event of a non-zero
1767  *       return.
1768  *
1769  *   returns: 0 on success. */
1770 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1771                                          unsigned data_len, int *al)
1772         {
1773         unsigned i;
1774         unsigned proto_len;
1775         const unsigned char *selected;
1776         unsigned char selected_len;
1777         int r;
1778
1779         if (s->ctx->alpn_select_cb == NULL)
1780                 return 0;
1781
1782         if (data_len < 2)
1783                 goto parse_error;
1784
1785         /* data should contain a uint16 length followed by a series of 8-bit,
1786          * length-prefixed strings. */
1787         i = ((unsigned) data[0]) << 8 |
1788             ((unsigned) data[1]);
1789         data_len -= 2;
1790         data += 2;
1791         if (data_len != i)
1792                 goto parse_error;
1793
1794         if (data_len < 2)
1795                 goto parse_error;
1796
1797         for (i = 0; i < data_len;)
1798                 {
1799                 proto_len = data[i];
1800                 i++;
1801
1802                 if (proto_len == 0)
1803                         goto parse_error;
1804
1805                 if (i + proto_len < i || i + proto_len > data_len)
1806                         goto parse_error;
1807
1808                 i += proto_len;
1809                 }
1810
1811         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1812                                    s->ctx->alpn_select_cb_arg);
1813         if (r == SSL_TLSEXT_ERR_OK) {
1814                 if (s->s3->alpn_selected)
1815                         OPENSSL_free(s->s3->alpn_selected);
1816                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1817                 if (!s->s3->alpn_selected)
1818                         {
1819                         *al = SSL_AD_INTERNAL_ERROR;
1820                         return -1;
1821                         }
1822                 memcpy(s->s3->alpn_selected, selected, selected_len);
1823                 s->s3->alpn_selected_len = selected_len;
1824         }
1825         return 0;
1826
1827 parse_error:
1828         *al = SSL_AD_DECODE_ERROR;
1829         return -1;
1830         }
1831
1832 #ifndef OPENSSL_NO_EC
1833 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1834  * SecureTransport using the TLS extension block in |d|, of length |n|.
1835  * Safari, since 10.6, sends exactly these extensions, in this order:
1836  *   SNI,
1837  *   elliptic_curves
1838  *   ec_point_formats
1839  *
1840  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1841  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1842  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1843  * 10.8..10.8.3 (which don't work).
1844  */
1845 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1846         unsigned short type, size;
1847         static const unsigned char kSafariExtensionsBlock[] = {
1848                 0x00, 0x0a,  /* elliptic_curves extension */
1849                 0x00, 0x08,  /* 8 bytes */
1850                 0x00, 0x06,  /* 6 bytes of curve ids */
1851                 0x00, 0x17,  /* P-256 */
1852                 0x00, 0x18,  /* P-384 */
1853                 0x00, 0x19,  /* P-521 */
1854
1855                 0x00, 0x0b,  /* ec_point_formats */
1856                 0x00, 0x02,  /* 2 bytes */
1857                 0x01,        /* 1 point format */
1858                 0x00,        /* uncompressed */
1859         };
1860
1861         /* The following is only present in TLS 1.2 */
1862         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1863                 0x00, 0x0d,  /* signature_algorithms */
1864                 0x00, 0x0c,  /* 12 bytes */
1865                 0x00, 0x0a,  /* 10 bytes */
1866                 0x05, 0x01,  /* SHA-384/RSA */
1867                 0x04, 0x01,  /* SHA-256/RSA */
1868                 0x02, 0x01,  /* SHA-1/RSA */
1869                 0x04, 0x03,  /* SHA-256/ECDSA */
1870                 0x02, 0x03,  /* SHA-1/ECDSA */
1871         };
1872
1873         if (data >= (d+n-2))
1874                 return;
1875         data += 2;
1876
1877         if (data > (d+n-4))
1878                 return;
1879         n2s(data,type);
1880         n2s(data,size);
1881
1882         if (type != TLSEXT_TYPE_server_name)
1883                 return;
1884
1885         if (data+size > d+n)
1886                 return;
1887         data += size;
1888
1889         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1890                 {
1891                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1892                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1893
1894                 if (data + len1 + len2 != d+n)
1895                         return;
1896                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1897                         return;
1898                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1899                         return;
1900                 }
1901         else
1902                 {
1903                 const size_t len = sizeof(kSafariExtensionsBlock);
1904
1905                 if (data + len != d+n)
1906                         return;
1907                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1908                         return;
1909                 }
1910
1911         s->s3->is_probably_safari = 1;
1912 }
1913 #endif /* !OPENSSL_NO_EC */
1914
1915
1916 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1917         {       
1918         unsigned short type;
1919         unsigned short size;
1920         unsigned short len;
1921         unsigned char *data = *p;
1922         int renegotiate_seen = 0;
1923         size_t i;
1924
1925         s->servername_done = 0;
1926         s->tlsext_status_type = -1;
1927 #ifndef OPENSSL_NO_NEXTPROTONEG
1928         s->s3->next_proto_neg_seen = 0;
1929 #endif
1930
1931         if (s->s3->alpn_selected)
1932                 {
1933                 OPENSSL_free(s->s3->alpn_selected);
1934                 s->s3->alpn_selected = NULL;
1935                 }
1936
1937 #ifndef OPENSSL_NO_HEARTBEATS
1938         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1939                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1940 #endif
1941
1942 #ifndef OPENSSL_NO_EC
1943         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1944                 ssl_check_for_safari(s, data, d, n);
1945 #endif /* !OPENSSL_NO_EC */
1946
1947         /* Clear any signature algorithms extension received */
1948         if (s->cert->peer_sigalgs)
1949                 {
1950                 OPENSSL_free(s->cert->peer_sigalgs);
1951                 s->cert->peer_sigalgs = NULL;
1952                 }
1953         /* Clear any shared sigtnature algorithms */
1954         if (s->cert->shared_sigalgs)
1955                 {
1956                 OPENSSL_free(s->cert->shared_sigalgs);
1957                 s->cert->shared_sigalgs = NULL;
1958                 }
1959         /* Clear certificate digests and validity flags */
1960         for (i = 0; i < SSL_PKEY_NUM; i++)
1961                 {
1962                 s->cert->pkeys[i].digest = NULL;
1963                 s->cert->pkeys[i].valid_flags = 0;
1964                 }
1965
1966 #ifdef TLSEXT_TYPE_encrypt_then_mac
1967         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1968 #endif
1969
1970         if (data >= (d+n-2))
1971                 goto ri_check;
1972         n2s(data,len);
1973
1974         if (data > (d+n-len)) 
1975                 goto ri_check;
1976
1977         while (data <= (d+n-4))
1978                 {
1979                 n2s(data,type);
1980                 n2s(data,size);
1981
1982                 if (data+size > (d+n))
1983                         goto ri_check;
1984 #if 0
1985                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1986 #endif
1987                 if (s->tlsext_debug_cb)
1988                         s->tlsext_debug_cb(s, 0, type, data, size,
1989                                                 s->tlsext_debug_arg);
1990 /* The servername extension is treated as follows:
1991
1992    - Only the hostname type is supported with a maximum length of 255.
1993    - The servername is rejected if too long or if it contains zeros,
1994      in which case an fatal alert is generated.
1995    - The servername field is maintained together with the session cache.
1996    - When a session is resumed, the servername call back invoked in order
1997      to allow the application to position itself to the right context. 
1998    - The servername is acknowledged if it is new for a session or when 
1999      it is identical to a previously used for the same session. 
2000      Applications can control the behaviour.  They can at any time
2001      set a 'desirable' servername for a new SSL object. This can be the
2002      case for example with HTTPS when a Host: header field is received and
2003      a renegotiation is requested. In this case, a possible servername
2004      presented in the new client hello is only acknowledged if it matches
2005      the value of the Host: field. 
2006    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2007      if they provide for changing an explicit servername context for the session,
2008      i.e. when the session has been established with a servername extension. 
2009    - On session reconnect, the servername extension may be absent. 
2010
2011 */      
2012
2013                 if (type == TLSEXT_TYPE_server_name)
2014                         {
2015                         unsigned char *sdata;
2016                         int servname_type;
2017                         int dsize; 
2018                 
2019                         if (size < 2) 
2020                                 {
2021                                 *al = SSL_AD_DECODE_ERROR;
2022                                 return 0;
2023                                 }
2024                         n2s(data,dsize);  
2025                         size -= 2;
2026                         if (dsize > size  ) 
2027                                 {
2028                                 *al = SSL_AD_DECODE_ERROR;
2029                                 return 0;
2030                                 } 
2031
2032                         sdata = data;
2033                         while (dsize > 3) 
2034                                 {
2035                                 servname_type = *(sdata++); 
2036                                 n2s(sdata,len);
2037                                 dsize -= 3;
2038
2039                                 if (len > dsize) 
2040                                         {
2041                                         *al = SSL_AD_DECODE_ERROR;
2042                                         return 0;
2043                                         }
2044                                 if (s->servername_done == 0)
2045                                 switch (servname_type)
2046                                         {
2047                                 case TLSEXT_NAMETYPE_host_name:
2048                                         if (!s->hit)
2049                                                 {
2050                                                 if(s->session->tlsext_hostname)
2051                                                         {
2052                                                         *al = SSL_AD_DECODE_ERROR;
2053                                                         return 0;
2054                                                         }
2055                                                 if (len > TLSEXT_MAXLEN_host_name)
2056                                                         {
2057                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2058                                                         return 0;
2059                                                         }
2060                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2061                                                         {
2062                                                         *al = TLS1_AD_INTERNAL_ERROR;
2063                                                         return 0;
2064                                                         }
2065                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2066                                                 s->session->tlsext_hostname[len]='\0';
2067                                                 if (strlen(s->session->tlsext_hostname) != len) {
2068                                                         OPENSSL_free(s->session->tlsext_hostname);
2069                                                         s->session->tlsext_hostname = NULL;
2070                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2071                                                         return 0;
2072                                                 }
2073                                                 s->servername_done = 1; 
2074
2075                                                 }
2076                                         else 
2077                                                 s->servername_done = s->session->tlsext_hostname
2078                                                         && strlen(s->session->tlsext_hostname) == len 
2079                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2080                                         
2081                                         break;
2082
2083                                 default:
2084                                         break;
2085                                         }
2086                                  
2087                                 dsize -= len;
2088                                 }
2089                         if (dsize != 0) 
2090                                 {
2091                                 *al = SSL_AD_DECODE_ERROR;
2092                                 return 0;
2093                                 }
2094
2095                         }
2096 #ifndef OPENSSL_NO_SRP
2097                 else if (type == TLSEXT_TYPE_srp)
2098                         {
2099                         if (size <= 0 || ((len = data[0])) != (size -1))
2100                                 {
2101                                 *al = SSL_AD_DECODE_ERROR;
2102                                 return 0;
2103                                 }
2104                         if (s->srp_ctx.login != NULL)
2105                                 {
2106                                 *al = SSL_AD_DECODE_ERROR;
2107                                 return 0;
2108                                 }
2109                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2110                                 return -1;
2111                         memcpy(s->srp_ctx.login, &data[1], len);
2112                         s->srp_ctx.login[len]='\0';
2113   
2114                         if (strlen(s->srp_ctx.login) != len) 
2115                                 {
2116                                 *al = SSL_AD_DECODE_ERROR;
2117                                 return 0;
2118                                 }
2119                         }
2120 #endif
2121
2122 #ifndef OPENSSL_NO_EC
2123                 else if (type == TLSEXT_TYPE_ec_point_formats)
2124                         {
2125                         unsigned char *sdata = data;
2126                         int ecpointformatlist_length = *(sdata++);
2127
2128                         if (ecpointformatlist_length != size - 1 || 
2129                                 ecpointformatlist_length < 1)
2130                                 {
2131                                 *al = TLS1_AD_DECODE_ERROR;
2132                                 return 0;
2133                                 }
2134                         if (!s->hit)
2135                                 {
2136                                 if(s->session->tlsext_ecpointformatlist)
2137                                         {
2138                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2139                                         s->session->tlsext_ecpointformatlist = NULL;
2140                                         }
2141                                 s->session->tlsext_ecpointformatlist_length = 0;
2142                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2143                                         {
2144                                         *al = TLS1_AD_INTERNAL_ERROR;
2145                                         return 0;
2146                                         }
2147                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2148                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2149                                 }
2150 #if 0
2151                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2152                         sdata = s->session->tlsext_ecpointformatlist;
2153                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2154                                 fprintf(stderr,"%i ",*(sdata++));
2155                         fprintf(stderr,"\n");
2156 #endif
2157                         }
2158                 else if (type == TLSEXT_TYPE_elliptic_curves)
2159                         {
2160                         unsigned char *sdata = data;
2161                         int ellipticcurvelist_length = (*(sdata++) << 8);
2162                         ellipticcurvelist_length += (*(sdata++));
2163
2164                         if (ellipticcurvelist_length != size - 2 ||
2165                                 ellipticcurvelist_length < 1)
2166                                 {
2167                                 *al = TLS1_AD_DECODE_ERROR;
2168                                 return 0;
2169                                 }
2170                         if (!s->hit)
2171                                 {
2172                                 if(s->session->tlsext_ellipticcurvelist)
2173                                         {
2174                                         *al = TLS1_AD_DECODE_ERROR;
2175                                         return 0;
2176                                         }
2177                                 s->session->tlsext_ellipticcurvelist_length = 0;
2178                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2179                                         {
2180                                         *al = TLS1_AD_INTERNAL_ERROR;
2181                                         return 0;
2182                                         }
2183                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2184                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2185                                 }
2186 #if 0
2187                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2188                         sdata = s->session->tlsext_ellipticcurvelist;
2189                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2190                                 fprintf(stderr,"%i ",*(sdata++));
2191                         fprintf(stderr,"\n");
2192 #endif
2193                         }
2194 #endif /* OPENSSL_NO_EC */
2195 #ifdef TLSEXT_TYPE_opaque_prf_input
2196                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2197                         {
2198                         unsigned char *sdata = data;
2199
2200                         if (size < 2)
2201                                 {
2202                                 *al = SSL_AD_DECODE_ERROR;
2203                                 return 0;
2204                                 }
2205                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2206                         if (s->s3->client_opaque_prf_input_len != size - 2)
2207                                 {
2208                                 *al = SSL_AD_DECODE_ERROR;
2209                                 return 0;
2210                                 }
2211
2212                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2213                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2214                         if (s->s3->client_opaque_prf_input_len == 0)
2215                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2216                         else
2217                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2218                         if (s->s3->client_opaque_prf_input == NULL)
2219                                 {
2220                                 *al = TLS1_AD_INTERNAL_ERROR;
2221                                 return 0;
2222                                 }
2223                         }
2224 #endif
2225                 else if (type == TLSEXT_TYPE_session_ticket)
2226                         {
2227                         if (s->tls_session_ticket_ext_cb &&
2228                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2229                                 {
2230                                 *al = TLS1_AD_INTERNAL_ERROR;
2231                                 return 0;
2232                                 }
2233                         }
2234                 else if (type == TLSEXT_TYPE_renegotiate)
2235                         {
2236                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2237                                 return 0;
2238                         renegotiate_seen = 1;
2239                         }
2240                 else if (type == TLSEXT_TYPE_signature_algorithms)
2241                         {
2242                         int dsize;
2243                         if (s->cert->peer_sigalgs || size < 2) 
2244                                 {
2245                                 *al = SSL_AD_DECODE_ERROR;
2246                                 return 0;
2247                                 }
2248                         n2s(data,dsize);
2249                         size -= 2;
2250                         if (dsize != size || dsize & 1 || !dsize) 
2251                                 {
2252                                 *al = SSL_AD_DECODE_ERROR;
2253                                 return 0;
2254                                 }
2255                         if (!tls1_process_sigalgs(s, data, dsize))
2256                                 {
2257                                 *al = SSL_AD_DECODE_ERROR;
2258                                 return 0;
2259                                 }
2260                         /* If sigalgs received and no shared algorithms fatal
2261                          * error.
2262                          */
2263                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2264                                 {
2265                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2266                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2267                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2268                                 return 0;
2269                                 }
2270                         }
2271                 else if (type == TLSEXT_TYPE_status_request)
2272                         {
2273                 
2274                         if (size < 5) 
2275                                 {
2276                                 *al = SSL_AD_DECODE_ERROR;
2277                                 return 0;
2278                                 }
2279
2280                         s->tlsext_status_type = *data++;
2281                         size--;
2282                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2283                                 {
2284                                 const unsigned char *sdata;
2285                                 int dsize;
2286                                 /* Read in responder_id_list */
2287                                 n2s(data,dsize);
2288                                 size -= 2;
2289                                 if (dsize > size  ) 
2290                                         {
2291                                         *al = SSL_AD_DECODE_ERROR;
2292                                         return 0;
2293                                         }
2294                                 while (dsize > 0)
2295                                         {
2296                                         OCSP_RESPID *id;
2297                                         int idsize;
2298                                         if (dsize < 4)
2299                                                 {
2300                                                 *al = SSL_AD_DECODE_ERROR;
2301                                                 return 0;
2302                                                 }
2303                                         n2s(data, idsize);
2304                                         dsize -= 2 + idsize;
2305                                         size -= 2 + idsize;
2306                                         if (dsize < 0)
2307                                                 {
2308                                                 *al = SSL_AD_DECODE_ERROR;
2309                                                 return 0;
2310                                                 }
2311                                         sdata = data;
2312                                         data += idsize;
2313                                         id = d2i_OCSP_RESPID(NULL,
2314                                                                 &sdata, idsize);
2315                                         if (!id)
2316                                                 {
2317                                                 *al = SSL_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         if (data != sdata)
2321                                                 {
2322                                                 OCSP_RESPID_free(id);
2323                                                 *al = SSL_AD_DECODE_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         if (!s->tlsext_ocsp_ids
2327                                                 && !(s->tlsext_ocsp_ids =
2328                                                 sk_OCSP_RESPID_new_null()))
2329                                                 {
2330                                                 OCSP_RESPID_free(id);
2331                                                 *al = SSL_AD_INTERNAL_ERROR;
2332                                                 return 0;
2333                                                 }
2334                                         if (!sk_OCSP_RESPID_push(
2335                                                         s->tlsext_ocsp_ids, id))
2336                                                 {
2337                                                 OCSP_RESPID_free(id);
2338                                                 *al = SSL_AD_INTERNAL_ERROR;
2339                                                 return 0;
2340                                                 }
2341                                         }
2342
2343                                 /* Read in request_extensions */
2344                                 if (size < 2)
2345                                         {
2346                                         *al = SSL_AD_DECODE_ERROR;
2347                                         return 0;
2348                                         }
2349                                 n2s(data,dsize);
2350                                 size -= 2;
2351                                 if (dsize != size)
2352                                         {
2353                                         *al = SSL_AD_DECODE_ERROR;
2354                                         return 0;
2355                                         }
2356                                 sdata = data;
2357                                 if (dsize > 0)
2358                                         {
2359                                         if (s->tlsext_ocsp_exts)
2360                                                 {
2361                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2362                                                                            X509_EXTENSION_free);
2363                                                 }
2364
2365                                         s->tlsext_ocsp_exts =
2366                                                 d2i_X509_EXTENSIONS(NULL,
2367                                                         &sdata, dsize);
2368                                         if (!s->tlsext_ocsp_exts
2369                                                 || (data + dsize != sdata))
2370                                                 {
2371                                                 *al = SSL_AD_DECODE_ERROR;
2372                                                 return 0;
2373                                                 }
2374                                         }
2375                                 }
2376                                 /* We don't know what to do with any other type
2377                                 * so ignore it.
2378                                 */
2379                                 else
2380                                         s->tlsext_status_type = -1;
2381                         }
2382 #ifndef OPENSSL_NO_HEARTBEATS
2383                 else if (type == TLSEXT_TYPE_heartbeat)
2384                         {
2385                         switch(data[0])
2386                                 {
2387                                 case 0x01:      /* Client allows us to send HB requests */
2388                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2389                                                         break;
2390                                 case 0x02:      /* Client doesn't accept HB requests */
2391                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2392                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2393                                                         break;
2394                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2395                                                         return 0;
2396                                 }
2397                         }
2398 #endif
2399 #ifndef OPENSSL_NO_NEXTPROTONEG
2400                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2401                          s->s3->tmp.finish_md_len == 0 &&
2402                          s->s3->alpn_selected == NULL)
2403                         {
2404                         /* We shouldn't accept this extension on a
2405                          * renegotiation.
2406                          *
2407                          * s->new_session will be set on renegotiation, but we
2408                          * probably shouldn't rely that it couldn't be set on
2409                          * the initial renegotation too in certain cases (when
2410                          * there's some other reason to disallow resuming an
2411                          * earlier session -- the current code won't be doing
2412                          * anything like that, but this might change).
2413
2414                          * A valid sign that there's been a previous handshake
2415                          * in this connection is if s->s3->tmp.finish_md_len >
2416                          * 0.  (We are talking about a check that will happen
2417                          * in the Hello protocol round, well before a new
2418                          * Finished message could have been computed.) */
2419                         s->s3->next_proto_neg_seen = 1;
2420                         }
2421 #endif
2422
2423                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2424                          s->ctx->alpn_select_cb &&
2425                          s->s3->tmp.finish_md_len == 0)
2426                         {
2427                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2428                                 return 0;
2429 #ifndef OPENSSL_NO_NEXTPROTONEG
2430                         /* ALPN takes precedence over NPN. */
2431                         s->s3->next_proto_neg_seen = 0;
2432 #endif
2433                         }
2434
2435                 /* session ticket processed earlier */
2436                 else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2437                                 && type == TLSEXT_TYPE_use_srtp)
2438                         {
2439                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2440                                                               al))
2441                                 return 0;
2442                         }
2443 #ifdef TLSEXT_TYPE_encrypt_then_mac
2444                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2445                         {
2446                         if (s->version != SSL3_VERSION)
2447                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2448                         }
2449 #endif
2450                 /* If this ClientHello extension was unhandled and this is 
2451                  * a nonresumed connection, check whether the extension is a 
2452                  * custom TLS Extension (has a custom_srv_ext_record), and if
2453                  * so call the callback and record the extension number so that
2454                  * an appropriate ServerHello may be later returned.
2455                  */
2456                 else if (!s->hit)
2457                         {
2458                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2459                                 return 0;
2460                         }
2461
2462                 data+=size;
2463                 }
2464
2465         *p = data;
2466
2467         ri_check:
2468
2469         /* Need RI if renegotiating */
2470
2471         if (!renegotiate_seen && s->renegotiate &&
2472                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2473                 {
2474                 *al = SSL_AD_HANDSHAKE_FAILURE;
2475                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2476                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2477                 return 0;
2478                 }
2479         /* If no signature algorithms extension set default values */
2480         if (!s->cert->peer_sigalgs)
2481                 ssl_cert_set_default_md(s->cert);
2482
2483         return 1;
2484         }
2485
2486 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2487         {
2488         int al = -1;
2489         custom_ext_init(&s->cert->srv_ext);
2490         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2491                 {
2492                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2493                 return 0;
2494                 }
2495
2496         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2497                 {
2498                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2499                 return 0;
2500                 }
2501         return 1;
2502 }
2503
2504 #ifndef OPENSSL_NO_NEXTPROTONEG
2505 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2506  * elements of zero length are allowed and the set of elements must exactly fill
2507  * the length of the block. */
2508 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2509         {
2510         unsigned int off = 0;
2511
2512         while (off < len)
2513                 {
2514                 if (d[off] == 0)
2515                         return 0;
2516                 off += d[off];
2517                 off++;
2518                 }
2519
2520         return off == len;
2521         }
2522 #endif
2523
2524 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2525         {
2526         unsigned short length;
2527         unsigned short type;
2528         unsigned short size;
2529         unsigned char *data = *p;
2530         int tlsext_servername = 0;
2531         int renegotiate_seen = 0;
2532
2533 #ifndef OPENSSL_NO_NEXTPROTONEG
2534         s->s3->next_proto_neg_seen = 0;
2535 #endif
2536
2537         if (s->s3->alpn_selected)
2538                 {
2539                 OPENSSL_free(s->s3->alpn_selected);
2540                 s->s3->alpn_selected = NULL;
2541                 }
2542
2543 #ifndef OPENSSL_NO_HEARTBEATS
2544         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2545                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2546 #endif
2547
2548 #ifdef TLSEXT_TYPE_encrypt_then_mac
2549         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2550 #endif
2551
2552         if (data >= (d+n-2))
2553                 goto ri_check;
2554
2555         n2s(data,length);
2556         if (data+length != d+n)
2557                 {
2558                 *al = SSL_AD_DECODE_ERROR;
2559                 return 0;
2560                 }
2561
2562         while(data <= (d+n-4))
2563                 {
2564                 n2s(data,type);
2565                 n2s(data,size);
2566
2567                 if (data+size > (d+n))
2568                         goto ri_check;
2569
2570                 if (s->tlsext_debug_cb)
2571                         s->tlsext_debug_cb(s, 1, type, data, size,
2572                                                 s->tlsext_debug_arg);
2573
2574                 if (type == TLSEXT_TYPE_server_name)
2575                         {
2576                         if (s->tlsext_hostname == NULL || size > 0)
2577                                 {
2578                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2579                                 return 0;
2580                                 }
2581                         tlsext_servername = 1;   
2582                         }
2583
2584 #ifndef OPENSSL_NO_EC
2585                 else if (type == TLSEXT_TYPE_ec_point_formats)
2586                         {
2587                         unsigned char *sdata = data;
2588                         int ecpointformatlist_length = *(sdata++);
2589
2590                         if (ecpointformatlist_length != size - 1)
2591                                 {
2592                                 *al = TLS1_AD_DECODE_ERROR;
2593                                 return 0;
2594                                 }
2595                         if (!s->hit)
2596                                 {
2597                                 s->session->tlsext_ecpointformatlist_length = 0;
2598                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2599                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2600                                         {
2601                                         *al = TLS1_AD_INTERNAL_ERROR;
2602                                         return 0;
2603                                         }
2604                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2605                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2606                                 }
2607 #if 0
2608                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2609                         sdata = s->session->tlsext_ecpointformatlist;
2610                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2611                                 fprintf(stderr,"%i ",*(sdata++));
2612                         fprintf(stderr,"\n");
2613 #endif
2614                         }
2615 #endif /* OPENSSL_NO_EC */
2616
2617                 else if (type == TLSEXT_TYPE_session_ticket)
2618                         {
2619                         if (s->tls_session_ticket_ext_cb &&
2620                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2621                                 {
2622                                 *al = TLS1_AD_INTERNAL_ERROR;
2623                                 return 0;
2624                                 }
2625                         if (!tls_use_ticket(s) || (size > 0))
2626                                 {
2627                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2628                                 return 0;
2629                                 }
2630                         s->tlsext_ticket_expected = 1;
2631                         }
2632 #ifdef TLSEXT_TYPE_opaque_prf_input
2633                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2634                         {
2635                         unsigned char *sdata = data;
2636
2637                         if (size < 2)
2638                                 {
2639                                 *al = SSL_AD_DECODE_ERROR;
2640                                 return 0;
2641                                 }
2642                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2643                         if (s->s3->server_opaque_prf_input_len != size - 2)
2644                                 {
2645                                 *al = SSL_AD_DECODE_ERROR;
2646                                 return 0;
2647                                 }
2648                         
2649                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2650                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2651                         if (s->s3->server_opaque_prf_input_len == 0)
2652                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2653                         else
2654                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2655
2656                         if (s->s3->server_opaque_prf_input == NULL)
2657                                 {
2658                                 *al = TLS1_AD_INTERNAL_ERROR;
2659                                 return 0;
2660                                 }
2661                         }
2662 #endif
2663                 else if (type == TLSEXT_TYPE_status_request)
2664                         {
2665                         /* MUST be empty and only sent if we've requested
2666                          * a status request message.
2667                          */ 
2668                         if ((s->tlsext_status_type == -1) || (size > 0))
2669                                 {
2670                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2671                                 return 0;
2672                                 }
2673                         /* Set flag to expect CertificateStatus message */
2674                         s->tlsext_status_expected = 1;
2675                         }
2676 #ifndef OPENSSL_NO_NEXTPROTONEG
2677                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2678                          s->s3->tmp.finish_md_len == 0)
2679                         {
2680                         unsigned char *selected;
2681                         unsigned char selected_len;
2682
2683                         /* We must have requested it. */
2684                         if (s->ctx->next_proto_select_cb == NULL)
2685                                 {
2686                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2687                                 return 0;
2688                                 }
2689                         /* The data must be valid */
2690                         if (!ssl_next_proto_validate(data, size))
2691                                 {
2692                                 *al = TLS1_AD_DECODE_ERROR;
2693                                 return 0;
2694                                 }
2695                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2696                                 {
2697                                 *al = TLS1_AD_INTERNAL_ERROR;
2698                                 return 0;
2699                                 }
2700                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2701                         if (!s->next_proto_negotiated)
2702                                 {
2703                                 *al = TLS1_AD_INTERNAL_ERROR;
2704                                 return 0;
2705                                 }
2706                         memcpy(s->next_proto_negotiated, selected, selected_len);
2707                         s->next_proto_negotiated_len = selected_len;
2708                         s->s3->next_proto_neg_seen = 1;
2709                         }
2710 #endif
2711
2712                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2713                         {
2714                         unsigned len;
2715
2716                         /* We must have requested it. */
2717                         if (s->alpn_client_proto_list == NULL)
2718                                 {
2719                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2720                                 return 0;
2721                                 }
2722                         if (size < 4)
2723                                 {
2724                                 *al = TLS1_AD_DECODE_ERROR;
2725                                 return 0;
2726                                 }
2727                         /* The extension data consists of:
2728                          *   uint16 list_length
2729                          *   uint8 proto_length;
2730                          *   uint8 proto[proto_length]; */
2731                         len = data[0];
2732                         len <<= 8;
2733                         len |= data[1];
2734                         if (len != (unsigned) size - 2)
2735                                 {
2736                                 *al = TLS1_AD_DECODE_ERROR;
2737                                 return 0;
2738                                 }
2739                         len = data[2];
2740                         if (len != (unsigned) size - 3)
2741                                 {
2742                                 *al = TLS1_AD_DECODE_ERROR;
2743                                 return 0;
2744                                 }
2745                         if (s->s3->alpn_selected)
2746                                 OPENSSL_free(s->s3->alpn_selected);
2747                         s->s3->alpn_selected = OPENSSL_malloc(len);
2748                         if (!s->s3->alpn_selected)
2749                                 {
2750                                 *al = TLS1_AD_INTERNAL_ERROR;
2751                                 return 0;
2752                                 }
2753                         memcpy(s->s3->alpn_selected, data + 3, len);
2754                         s->s3->alpn_selected_len = len;
2755                         }
2756
2757                 else if (type == TLSEXT_TYPE_renegotiate)
2758                         {
2759                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2760                                 return 0;
2761                         renegotiate_seen = 1;
2762                         }
2763 #ifndef OPENSSL_NO_HEARTBEATS
2764                 else if (type == TLSEXT_TYPE_heartbeat)
2765                         {
2766                         switch(data[0])
2767                                 {
2768                                 case 0x01:      /* Server allows us to send HB requests */
2769                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2770                                                         break;
2771                                 case 0x02:      /* Server doesn't accept HB requests */
2772                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2773                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2774                                                         break;
2775                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2776                                                         return 0;
2777                                 }
2778                         }
2779 #endif
2780                 else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp)
2781                         {
2782                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2783                                                               al))
2784                                 return 0;
2785                         }
2786 #ifdef TLSEXT_TYPE_encrypt_then_mac
2787                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2788                         {
2789                         /* Ignore if inappropriate ciphersuite or SSL 3.0 */
2790                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2791                             && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4
2792                             && s->version != SSL3_VERSION)
2793                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2794                         }
2795 #endif
2796                 /* If this extension type was not otherwise handled, but 
2797                  * matches a custom_cli_ext_record, then send it to the c
2798                  * callback */
2799                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2800                                 return 0;
2801  
2802                 data += size;
2803                 }
2804
2805         if (data != d+n)
2806                 {
2807                 *al = SSL_AD_DECODE_ERROR;
2808                 return 0;
2809                 }
2810
2811         if (!s->hit && tlsext_servername == 1)
2812                 {
2813                 if (s->tlsext_hostname)
2814                         {
2815                         if (s->session->tlsext_hostname == NULL)
2816                                 {
2817                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2818                                 if (!s->session->tlsext_hostname)
2819                                         {
2820                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2821                                         return 0;
2822                                         }
2823                                 }
2824                         else 
2825                                 {
2826                                 *al = SSL_AD_DECODE_ERROR;
2827                                 return 0;
2828                                 }
2829                         }
2830                 }
2831
2832         *p = data;
2833
2834         ri_check:
2835
2836         /* Determine if we need to see RI. Strictly speaking if we want to
2837          * avoid an attack we should *always* see RI even on initial server
2838          * hello because the client doesn't see any renegotiation during an
2839          * attack. However this would mean we could not connect to any server
2840          * which doesn't support RI so for the immediate future tolerate RI
2841          * absence on initial connect only.
2842          */
2843         if (!renegotiate_seen
2844                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2845                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2846                 {
2847                 *al = SSL_AD_HANDSHAKE_FAILURE;
2848                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2849                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2850                 return 0;
2851                 }
2852
2853         return 1;
2854         }
2855
2856
2857 int ssl_prepare_clienthello_tlsext(SSL *s)
2858         {
2859
2860 #ifdef TLSEXT_TYPE_opaque_prf_input
2861         {
2862                 int r = 1;
2863         
2864                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2865                         {
2866                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2867                         if (!r)
2868                                 return -1;
2869                         }
2870
2871                 if (s->tlsext_opaque_prf_input != NULL)
2872                         {
2873                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2874                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2875
2876                         if (s->tlsext_opaque_prf_input_len == 0)
2877                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2878                         else
2879                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2880                         if (s->s3->client_opaque_prf_input == NULL)
2881                                 {
2882                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2883                                 return -1;
2884                                 }
2885                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2886                         }
2887
2888                 if (r == 2)
2889                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2890                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2891         }
2892 #endif
2893
2894         return 1;
2895         }
2896
2897 int ssl_prepare_serverhello_tlsext(SSL *s)
2898         {
2899         return 1;
2900         }
2901
2902 static int ssl_check_clienthello_tlsext_early(SSL *s)
2903         {
2904         int ret=SSL_TLSEXT_ERR_NOACK;
2905         int al = SSL_AD_UNRECOGNIZED_NAME;
2906
2907 #ifndef OPENSSL_NO_EC
2908         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2909          * ssl3_choose_cipher in s3_lib.c.
2910          */
2911         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2912          * ssl3_choose_cipher in s3_lib.c.
2913          */
2914 #endif
2915
2916         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2917                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2918         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2919                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2920
2921 #ifdef TLSEXT_TYPE_opaque_prf_input
2922         {
2923                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2924                  * but we might be sending an alert in response to the client hello,
2925                  * so this has to happen here in
2926                  * ssl_check_clienthello_tlsext_early(). */
2927
2928                 int r = 1;
2929         
2930                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2931                         {
2932                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2933                         if (!r)
2934                                 {
2935                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2936                                 al = SSL_AD_INTERNAL_ERROR;
2937                                 goto err;
2938                                 }
2939                         }
2940
2941                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2942                         OPENSSL_free(s->s3->server_opaque_prf_input);
2943                 s->s3->server_opaque_prf_input = NULL;
2944
2945                 if (s->tlsext_opaque_prf_input != NULL)
2946                         {
2947                         if (s->s3->client_opaque_prf_input != NULL &&
2948                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2949                                 {
2950                                 /* can only use this extension if we have a server opaque PRF input
2951                                  * of the same length as the client opaque PRF input! */
2952
2953                                 if (s->tlsext_opaque_prf_input_len == 0)
2954                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2955                                 else
2956                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2957                                 if (s->s3->server_opaque_prf_input == NULL)
2958                                         {
2959                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2960                                         al = SSL_AD_INTERNAL_ERROR;
2961                                         goto err;
2962                                         }
2963                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2964                                 }
2965                         }
2966
2967                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2968                         {
2969                         /* The callback wants to enforce use of the extension,
2970                          * but we can't do that with the client opaque PRF input;
2971                          * abort the handshake.
2972                          */
2973                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2974                         al = SSL_AD_HANDSHAKE_FAILURE;
2975                         }
2976         }
2977
2978  err:
2979 #endif
2980         switch (ret)
2981                 {
2982                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2983                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2984                         return -1;
2985
2986                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2987                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2988                         return 1; 
2989                                         
2990                 case SSL_TLSEXT_ERR_NOACK:
2991                         s->servername_done=0;
2992                         default:
2993                 return 1;
2994                 }
2995         }
2996
2997 int ssl_check_clienthello_tlsext_late(SSL *s)
2998         {
2999         int ret = SSL_TLSEXT_ERR_OK;
3000         int al;
3001
3002         /* If status request then ask callback what to do.
3003          * Note: this must be called after servername callbacks in case
3004          * the certificate has changed, and must be called after the cipher
3005          * has been chosen because this may influence which certificate is sent
3006          */
3007         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3008                 {
3009                 int r;
3010                 CERT_PKEY *certpkey;
3011                 certpkey = ssl_get_server_send_pkey(s);
3012                 /* If no certificate can't return certificate status */
3013                 if (certpkey == NULL)
3014                         {
3015                         s->tlsext_status_expected = 0;
3016                         return 1;
3017                         }
3018                 /* Set current certificate to one we will use so
3019                  * SSL_get_certificate et al can pick it up.
3020                  */
3021                 s->cert->key = certpkey;
3022                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3023                 switch (r)
3024                         {
3025                         /* We don't want to send a status request response */
3026                         case SSL_TLSEXT_ERR_NOACK:
3027                                 s->tlsext_status_expected = 0;
3028                                 break;
3029                         /* status request response should be sent */
3030                         case SSL_TLSEXT_ERR_OK:
3031                                 if (s->tlsext_ocsp_resp)
3032                                         s->tlsext_status_expected = 1;
3033                                 else
3034                                         s->tlsext_status_expected = 0;
3035                                 break;
3036                         /* something bad happened */
3037                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3038                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3039                                 al = SSL_AD_INTERNAL_ERROR;
3040                                 goto err;
3041                         }
3042                 }
3043         else
3044                 s->tlsext_status_expected = 0;
3045
3046  err:
3047         switch (ret)
3048                 {
3049                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3050                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3051                         return -1;
3052
3053                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3054                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3055                         return 1; 
3056
3057                 default:
3058                         return 1;
3059                 }
3060         }
3061
3062 int ssl_check_serverhello_tlsext(SSL *s)
3063         {
3064         int ret=SSL_TLSEXT_ERR_NOACK;
3065         int al = SSL_AD_UNRECOGNIZED_NAME;
3066
3067 #ifndef OPENSSL_NO_EC
3068         /* If we are client and using an elliptic curve cryptography cipher
3069          * suite, then if server returns an EC point formats lists extension
3070          * it must contain uncompressed.
3071          */
3072         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3073         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3074         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3075             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3076             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3077                 {
3078                 /* we are using an ECC cipher */
3079                 size_t i;
3080                 unsigned char *list;
3081                 int found_uncompressed = 0;
3082                 list = s->session->tlsext_ecpointformatlist;
3083                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3084                         {
3085                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3086                                 {
3087                                 found_uncompressed = 1;
3088                                 break;
3089                                 }
3090                         }
3091                 if (!found_uncompressed)
3092                         {
3093                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3094                         return -1;
3095                         }
3096                 }
3097         ret = SSL_TLSEXT_ERR_OK;
3098 #endif /* OPENSSL_NO_EC */
3099
3100         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3101                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3102         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3103                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3104
3105 #ifdef TLSEXT_TYPE_opaque_prf_input
3106         if (s->s3->server_opaque_prf_input_len > 0)
3107                 {
3108                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3109                  * So first verify that we really have a value from the server too. */
3110
3111                 if (s->s3->server_opaque_prf_input == NULL)
3112                         {
3113                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3114                         al = SSL_AD_HANDSHAKE_FAILURE;
3115                         }
3116                 
3117                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3118                  * that we have a client opaque PRF input of the same size. */
3119                 if (s->s3->client_opaque_prf_input == NULL ||
3120                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3121                         {
3122                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3123                         al = SSL_AD_ILLEGAL_PARAMETER;
3124                         }
3125                 }
3126 #endif
3127
3128         /* If we've requested certificate status and we wont get one
3129          * tell the callback
3130          */
3131         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3132                         && s->ctx && s->ctx->tlsext_status_cb)
3133                 {
3134                 int r;
3135                 /* Set resp to NULL, resplen to -1 so callback knows
3136                  * there is no response.
3137                  */
3138                 if (s->tlsext_ocsp_resp)
3139                         {
3140                         OPENSSL_free(s->tlsext_ocsp_resp);
3141                         s->tlsext_ocsp_resp = NULL;
3142                         }
3143                 s->tlsext_ocsp_resplen = -1;
3144                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3145                 if (r == 0)
3146                         {
3147                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3148                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3149                         }
3150                 if (r < 0)
3151                         {
3152                         al = SSL_AD_INTERNAL_ERROR;
3153                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3154                         }
3155                 }
3156
3157         switch (ret)
3158                 {
3159                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3160                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3161                         return -1;
3162
3163                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3164                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3165                         return 1; 
3166                                         
3167                 case SSL_TLSEXT_ERR_NOACK:
3168                         s->servername_done=0;
3169                         default:
3170                 return 1;
3171                 }
3172         }
3173
3174 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3175         {
3176         int al = -1;
3177         if (s->version < SSL3_VERSION)
3178                 return 1;
3179         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3180                 {
3181                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3182                 return 0;
3183                 }
3184
3185         if (ssl_check_serverhello_tlsext(s) <= 0) 
3186                 {
3187                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3188                 return 0;
3189                 }
3190         return 1;
3191 }
3192
3193 /* Since the server cache lookup is done early on in the processing of the
3194  * ClientHello, and other operations depend on the result, we need to handle
3195  * any TLS session ticket extension at the same time.
3196  *
3197  *   session_id: points at the session ID in the ClientHello. This code will
3198  *       read past the end of this in order to parse out the session ticket
3199  *       extension, if any.
3200  *   len: the length of the session ID.
3201  *   limit: a pointer to the first byte after the ClientHello.
3202  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3203  *       point to the resulting session.
3204  *
3205  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3206  * ciphersuite, in which case we have no use for session tickets and one will
3207  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3208  *
3209  * Returns:
3210  *   -1: fatal error, either from parsing or decrypting the ticket.
3211  *    0: no ticket was found (or was ignored, based on settings).
3212  *    1: a zero length extension was found, indicating that the client supports
3213  *       session tickets but doesn't currently have one to offer.
3214  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3215  *       couldn't be decrypted because of a non-fatal error.
3216  *    3: a ticket was successfully decrypted and *ret was set.
3217  *
3218  * Side effects:
3219  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3220  *   a new session ticket to the client because the client indicated support
3221  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3222  *   a session ticket or we couldn't use the one it gave us, or if
3223  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3224  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3225  */
3226 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3227                         const unsigned char *limit, SSL_SESSION **ret)
3228         {
3229         /* Point after session ID in client hello */
3230         const unsigned char *p = session_id + len;
3231         unsigned short i;
3232
3233         *ret = NULL;
3234         s->tlsext_ticket_expected = 0;
3235
3236         /* If tickets disabled behave as if no ticket present
3237          * to permit stateful resumption.
3238          */
3239         if (!tls_use_ticket(s))
3240                 return 0;
3241         if ((s->version <= SSL3_VERSION) || !limit)
3242                 return 0;
3243         if (p >= limit)
3244                 return -1;
3245         /* Skip past DTLS cookie */
3246         if (SSL_IS_DTLS(s))
3247                 {
3248                 i = *(p++);
3249                 p+= i;
3250                 if (p >= limit)
3251                         return -1;
3252                 }
3253         /* Skip past cipher list */
3254         n2s(p, i);
3255         p+= i;
3256         if (p >= limit)
3257                 return -1;
3258         /* Skip past compression algorithm list */
3259         i = *(p++);
3260         p += i;
3261         if (p > limit)
3262                 return -1;
3263         /* Now at start of extensions */
3264         if ((p + 2) >= limit)
3265                 return 0;
3266         n2s(p, i);
3267         while ((p + 4) <= limit)
3268                 {
3269                 unsigned short type, size;
3270                 n2s(p, type);
3271                 n2s(p, size);
3272                 if (p + size > limit)
3273                         return 0;
3274                 if (type == TLSEXT_TYPE_session_ticket)
3275                         {
3276                         int r;
3277                         if (size == 0)
3278                                 {
3279                                 /* The client will accept a ticket but doesn't
3280                                  * currently have one. */
3281                                 s->tlsext_ticket_expected = 1;
3282                                 return 1;
3283                                 }
3284                         if (s->tls_session_secret_cb)
3285                                 {
3286                                 /* Indicate that the ticket couldn't be
3287                                  * decrypted rather than generating the session
3288                                  * from ticket now, trigger abbreviated
3289                                  * handshake based on external mechanism to
3290                                  * calculate the master secret later. */
3291                                 return 2;
3292                                 }
3293                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3294                         switch (r)
3295                                 {
3296                                 case 2: /* ticket couldn't be decrypted */
3297                                         s->tlsext_ticket_expected = 1;
3298                                         return 2;
3299                                 case 3: /* ticket was decrypted */
3300                                         return r;
3301                                 case 4: /* ticket decrypted but need to renew */
3302                                         s->tlsext_ticket_expected = 1;
3303                                         return 3;
3304                                 default: /* fatal error */
3305                                         return -1;
3306                                 }
3307                         }
3308                 p += size;
3309                 }
3310         return 0;
3311         }
3312
3313 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3314  *
3315  *   etick: points to the body of the session ticket extension.
3316  *   eticklen: the length of the session tickets extenion.
3317  *   sess_id: points at the session ID.
3318  *   sesslen: the length of the session ID.
3319  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3320  *       point to the resulting session.
3321  *
3322  * Returns:
3323  *   -1: fatal error, either from parsing or decrypting the ticket.
3324  *    2: the ticket couldn't be decrypted.
3325  *    3: a ticket was successfully decrypted and *psess was set.
3326  *    4: same as 3, but the ticket needs to be renewed.
3327  */
3328 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3329                                 const unsigned char *sess_id, int sesslen,
3330                                 SSL_SESSION **psess)
3331         {
3332         SSL_SESSION *sess;
3333         unsigned char *sdec;
3334         const unsigned char *p;
3335         int slen, mlen, renew_ticket = 0;
3336         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3337         HMAC_CTX hctx;
3338         EVP_CIPHER_CTX ctx;
3339         SSL_CTX *tctx = s->initial_ctx;
3340         /* Need at least keyname + iv + some encrypted data */
3341         if (eticklen < 48)
3342                 return 2;
3343         /* Initialize session ticket encryption and HMAC contexts */
3344         HMAC_CTX_init(&hctx);
3345         EVP_CIPHER_CTX_init(&ctx);
3346         if (tctx->tlsext_ticket_key_cb)
3347                 {
3348                 unsigned char *nctick = (unsigned char *)etick;
3349                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3350                                                         &ctx, &hctx, 0);
3351                 if (rv < 0)
3352                         return -1;
3353                 if (rv == 0)
3354                         return 2;
3355                 if (rv == 2)
3356                         renew_ticket = 1;
3357                 }
3358         else
3359                 {
3360                 /* Check key name matches */
3361                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3362                         return 2;
3363                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3364                                         tlsext_tick_md(), NULL);
3365                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3366                                 tctx->tlsext_tick_aes_key, etick + 16);
3367                 }
3368         /* Attempt to process session ticket, first conduct sanity and
3369          * integrity checks on ticket.
3370          */
3371         mlen = HMAC_size(&hctx);
3372         if (mlen < 0)
3373                 {
3374                 EVP_CIPHER_CTX_cleanup(&ctx);
3375                 return -1;
3376                 }
3377         eticklen -= mlen;
3378         /* Check HMAC of encrypted ticket */
3379         HMAC_Update(&hctx, etick, eticklen);
3380         HMAC_Final(&hctx, tick_hmac, NULL);
3381         HMAC_CTX_cleanup(&hctx);
3382         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3383                 return 2;
3384         /* Attempt to decrypt session data */
3385         /* Move p after IV to start of encrypted ticket, update length */
3386         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3387         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3388         sdec = OPENSSL_malloc(eticklen);
3389         if (!sdec)
3390                 {
3391                 EVP_CIPHER_CTX_cleanup(&ctx);
3392                 return -1;
3393                 }
3394         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3395         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3396                 {
3397                 EVP_CIPHER_CTX_cleanup(&ctx);
3398                 OPENSSL_free(sdec);
3399                 return 2;
3400                 }
3401         slen += mlen;
3402         EVP_CIPHER_CTX_cleanup(&ctx);
3403         p = sdec;
3404
3405         sess = d2i_SSL_SESSION(NULL, &p, slen);
3406         OPENSSL_free(sdec);
3407         if (sess)
3408                 {
3409                 /* The session ID, if non-empty, is used by some clients to
3410                  * detect that the ticket has been accepted. So we copy it to
3411                  * the session structure. If it is empty set length to zero
3412                  * as required by standard.
3413                  */
3414                 if (sesslen)
3415                         memcpy(sess->session_id, sess_id, sesslen);
3416                 sess->session_id_length = sesslen;
3417                 *psess = sess;
3418                 if (renew_ticket)
3419                         return 4;
3420                 else
3421                         return 3;
3422                 }
3423         ERR_clear_error();
3424         /* For session parse failure, indicate that we need to send a new
3425          * ticket. */
3426         return 2;
3427         }
3428
3429 /* Tables to translate from NIDs to TLS v1.2 ids */
3430
3431 typedef struct 
3432         {
3433         int nid;
3434         int id;
3435         } tls12_lookup;
3436
3437 static tls12_lookup tls12_md[] = {
3438         {NID_md5, TLSEXT_hash_md5},
3439         {NID_sha1, TLSEXT_hash_sha1},
3440         {NID_sha224, TLSEXT_hash_sha224},
3441         {NID_sha256, TLSEXT_hash_sha256},
3442         {NID_sha384, TLSEXT_hash_sha384},
3443         {NID_sha512, TLSEXT_hash_sha512}
3444 };
3445
3446 static tls12_lookup tls12_sig[] = {
3447         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3448         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3449         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3450 };
3451
3452 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3453         {
3454         size_t i;
3455         for (i = 0; i < tlen; i++)
3456                 {
3457                 if (table[i].nid == nid)
3458                         return table[i].id;
3459                 }
3460         return -1;
3461         }
3462
3463 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3464         {
3465         size_t i;
3466         for (i = 0; i < tlen; i++)
3467                 {
3468                 if ((table[i].id) == id)
3469                         return table[i].nid;
3470                 }
3471         return NID_undef;
3472         }
3473
3474 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3475         {
3476         int sig_id, md_id;
3477         if (!md)
3478                 return 0;
3479         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3480                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3481         if (md_id == -1)
3482                 return 0;
3483         sig_id = tls12_get_sigid(pk);
3484         if (sig_id == -1)
3485                 return 0;
3486         p[0] = (unsigned char)md_id;
3487         p[1] = (unsigned char)sig_id;
3488         return 1;
3489         }
3490
3491 int tls12_get_sigid(const EVP_PKEY *pk)
3492         {
3493         return tls12_find_id(pk->type, tls12_sig,
3494                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3495         }
3496
3497 typedef struct 
3498         {
3499         int nid;
3500         int secbits;
3501         const EVP_MD *(*mfunc)(void);
3502         } tls12_hash_info;
3503
3504 static const tls12_hash_info tls12_md_info[] = {
3505 #ifdef OPENSSL_NO_MD5
3506         {NID_md5, 64, 0},
3507 #else
3508         {NID_md5, 64, EVP_md5},
3509 #endif
3510 #ifdef OPENSSL_NO_SHA
3511         {NID_sha1, 80, 0},
3512 #else
3513         {NID_sha1, 80, EVP_sha1},
3514 #endif
3515 #ifdef OPENSSL_NO_SHA256
3516         {NID_sha224, 112, 0},
3517         {NID_sha256, 128, 0},
3518 #else
3519         {NID_sha224, 112, EVP_sha224},
3520         {NID_sha256, 128, EVP_sha256},
3521 #endif
3522 #ifdef OPENSSL_NO_SHA512
3523         {NID_sha384, 192, 0},
3524         {NID_sha512, 256, 0}
3525 #else
3526         {NID_sha384, 192, EVP_sha384},
3527         {NID_sha512, 256, EVP_sha512}
3528 #endif
3529 };
3530
3531 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3532         {
3533         if (hash_alg == 0)
3534                 return NULL;
3535         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3536                 return NULL;
3537         return tls12_md_info + hash_alg - 1;
3538         }
3539
3540 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3541         {
3542         const tls12_hash_info *inf;
3543 #ifndef OPENSSL_FIPS
3544         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3545                 return NULL;
3546 #endif
3547         inf = tls12_get_hash_info(hash_alg);
3548         if (!inf || !inf->mfunc)
3549                 return NULL; 
3550         return inf->mfunc();
3551         }
3552
3553 static int tls12_get_pkey_idx(unsigned char sig_alg)
3554         {
3555         switch(sig_alg)
3556                 {
3557 #ifndef OPENSSL_NO_RSA
3558         case TLSEXT_signature_rsa:
3559                 return SSL_PKEY_RSA_SIGN;
3560 #endif
3561 #ifndef OPENSSL_NO_DSA
3562         case TLSEXT_signature_dsa:
3563                 return SSL_PKEY_DSA_SIGN;
3564 #endif
3565 #ifndef OPENSSL_NO_ECDSA
3566         case TLSEXT_signature_ecdsa:
3567                 return SSL_PKEY_ECC;
3568 #endif
3569                 }
3570         return -1;
3571         }
3572
3573 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3574 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3575                         int *psignhash_nid, const unsigned char *data)
3576         {
3577         int sign_nid = 0, hash_nid = 0;
3578         if (!phash_nid && !psign_nid && !psignhash_nid)
3579                 return;
3580         if (phash_nid || psignhash_nid)
3581                 {
3582                 hash_nid = tls12_find_nid(data[0], tls12_md,
3583                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3584                 if (phash_nid)
3585                         *phash_nid = hash_nid;
3586                 }
3587         if (psign_nid || psignhash_nid)
3588                 {
3589                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3590                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3591                 if (psign_nid)
3592                         *psign_nid = sign_nid;
3593                 }
3594         if (psignhash_nid)
3595                 {
3596                 if (sign_nid && hash_nid)
3597                         OBJ_find_sigid_by_algs(psignhash_nid,
3598                                                         hash_nid, sign_nid);
3599                 else
3600                         *psignhash_nid = NID_undef;
3601                 }
3602         }
3603 /* Check to see if a signature algorithm is allowed */
3604 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3605         {
3606         /* See if we have an entry in the hash table and it is enabled */
3607         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3608         if (!hinf || !hinf->mfunc)
3609                 return 0;
3610         /* See if public key algorithm allowed */
3611         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3612                 return 0;
3613         /* Finally see if security callback allows it */
3614         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3615         }
3616
3617 /* Get a mask of disabled public key algorithms based on supported
3618  * signature algorithms. For example if no signature algorithm supports RSA
3619  * then RSA is disabled.
3620  */
3621
3622 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3623         {
3624         const unsigned char *sigalgs;
3625         size_t i, sigalgslen;
3626         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3627         /* Now go through all signature algorithms seeing if we support
3628          * any for RSA, DSA, ECDSA. Do this for all versions not just
3629          * TLS 1.2. To keep down calls to security callback only check
3630          * if we have to.
3631          */
3632         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3633         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3634                 {
3635                 switch(sigalgs[1])
3636                         {
3637 #ifndef OPENSSL_NO_RSA
3638                 case TLSEXT_signature_rsa:
3639                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3640                                 have_rsa = 1;
3641                         break;
3642 #endif
3643 #ifndef OPENSSL_NO_DSA
3644                 case TLSEXT_signature_dsa:
3645                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3646                                 have_dsa = 1;
3647                         break;
3648 #endif
3649 #ifndef OPENSSL_NO_ECDSA
3650                 case TLSEXT_signature_ecdsa:
3651                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3652                                 have_ecdsa = 1;
3653                         break;
3654 #endif
3655                         }
3656                 }
3657         if (!have_rsa)
3658                 *pmask_a |= SSL_aRSA;
3659         if (!have_dsa)
3660                 *pmask_a |= SSL_aDSS;
3661         if (!have_ecdsa)
3662                 *pmask_a |= SSL_aECDSA;
3663         }
3664
3665 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3666                                 const unsigned char *psig, size_t psiglen)
3667         {
3668         unsigned char *tmpout = out;
3669         size_t i;
3670         for (i = 0; i < psiglen; i += 2, psig += 2)
3671                 {
3672                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3673                         {
3674                         *tmpout++ = psig[0];
3675                         *tmpout++ = psig[1];
3676                         }
3677                 }
3678         return tmpout - out;
3679         }
3680
3681 /* Given preference and allowed sigalgs set shared sigalgs */
3682 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3683                                 const unsigned char *pref, size_t preflen,
3684                                 const unsigned char *allow, size_t allowlen)
3685         {
3686         const unsigned char *ptmp, *atmp;
3687         size_t i, j, nmatch = 0;
3688         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3689                 {
3690                 /* Skip disabled hashes or signature algorithms */
3691                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3692                         continue;
3693                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3694                         {
3695                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3696                                 {
3697                                 nmatch++;
3698                                 if (shsig)
3699                                         {
3700                                         shsig->rhash = ptmp[0];
3701                                         shsig->rsign = ptmp[1];
3702                                         tls1_lookup_sigalg(&shsig->hash_nid,
3703                                                 &shsig->sign_nid,
3704                                                 &shsig->signandhash_nid,
3705                                                 ptmp);
3706                                         shsig++;
3707                                         }
3708                                 break;
3709                                 }
3710                         }
3711                 }
3712         return nmatch;
3713         }
3714
3715 /* Set shared signature algorithms for SSL structures */
3716 static int tls1_set_shared_sigalgs(SSL *s)
3717         {
3718         const unsigned char *pref, *allow, *conf;
3719         size_t preflen, allowlen, conflen;
3720         size_t nmatch;
3721         TLS_SIGALGS *salgs = NULL;
3722         CERT *c = s->cert;
3723         unsigned int is_suiteb = tls1_suiteb(s);
3724         if (c->shared_sigalgs)
3725                 {
3726                 OPENSSL_free(c->shared_sigalgs);
3727                 c->shared_sigalgs = NULL;
3728                 }
3729         /* If client use client signature algorithms if not NULL */
3730         if (!s->server && c->client_sigalgs && !is_suiteb)
3731                 {
3732                 conf = c->client_sigalgs;
3733                 conflen = c->client_sigalgslen;
3734                 }
3735         else if (c->conf_sigalgs && !is_suiteb)
3736                 {
3737                 conf = c->conf_sigalgs;
3738                 conflen = c->conf_sigalgslen;
3739                 }
3740         else
3741                 conflen = tls12_get_psigalgs(s, &conf);
3742         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3743                 {
3744                 pref = conf;
3745                 preflen = conflen;
3746                 allow = c->peer_sigalgs;
3747                 allowlen = c->peer_sigalgslen;
3748                 }
3749         else
3750                 {
3751                 allow = conf;
3752                 allowlen = conflen;
3753                 pref = c->peer_sigalgs;
3754                 preflen = c->peer_sigalgslen;
3755                 }
3756         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3757         if (!nmatch)
3758                 return 1;
3759         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3760         if (!salgs)
3761                 return 0;
3762         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3763         c->shared_sigalgs = salgs;
3764         c->shared_sigalgslen = nmatch;
3765         return 1;
3766         }
3767                 
3768
3769 /* Set preferred digest for each key type */
3770
3771 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3772         {
3773         int idx;
3774         size_t i;
3775         const EVP_MD *md;
3776         CERT *c = s->cert;
3777         TLS_SIGALGS *sigptr;
3778         /* Extension ignored for inappropriate versions */
3779         if (!SSL_USE_SIGALGS(s))
3780                 return 1;
3781         /* Should never happen */
3782         if (!c)
3783                 return 0;
3784
3785         if (c->peer_sigalgs)
3786                 OPENSSL_free(c->peer_sigalgs);
3787         c->peer_sigalgs = OPENSSL_malloc(dsize);
3788         if (!c->peer_sigalgs)
3789                 return 0;
3790         c->peer_sigalgslen = dsize;
3791         memcpy(c->peer_sigalgs, data, dsize);
3792
3793         tls1_set_shared_sigalgs(s);
3794
3795 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3796         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3797                 {
3798                 /* Use first set signature preference to force message
3799                  * digest, ignoring any peer preferences.
3800                  */
3801                 const unsigned char *sigs = NULL;
3802                 if (s->server)
3803                         sigs = c->conf_sigalgs;
3804                 else
3805                         sigs = c->client_sigalgs;
3806                 if (sigs)
3807                         {
3808                         idx = tls12_get_pkey_idx(sigs[1]);
3809                         md = tls12_get_hash(sigs[0]);
3810                         c->pkeys[idx].digest = md;
3811                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3812                         if (idx == SSL_PKEY_RSA_SIGN)
3813                                 {
3814                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3815                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3816                                 }
3817                         }
3818                 }
3819 #endif
3820
3821         for (i = 0, sigptr = c->shared_sigalgs;
3822                         i < c->shared_sigalgslen; i++, sigptr++)
3823                 {
3824                 idx = tls12_get_pkey_idx(sigptr->rsign);
3825                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3826                         {
3827                         md = tls12_get_hash(sigptr->rhash);
3828                         c->pkeys[idx].digest = md;
3829                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3830                         if (idx == SSL_PKEY_RSA_SIGN)
3831                                 {
3832                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3833                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3834                                 }
3835                         }
3836
3837                 }
3838         /* In strict mode leave unset digests as NULL to indicate we can't
3839          * use the certificate for signing.
3840          */
3841         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3842                 {
3843                 /* Set any remaining keys to default values. NOTE: if alg is
3844                  * not supported it stays as NULL.
3845                  */
3846 #ifndef OPENSSL_NO_DSA
3847                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3848                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3849 #endif
3850 #ifndef OPENSSL_NO_RSA
3851                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3852                         {
3853                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3854                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3855                         }
3856 #endif
3857 #ifndef OPENSSL_NO_ECDSA
3858                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3859                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3860 #endif
3861                 }
3862         return 1;
3863         }
3864
3865
3866 int SSL_get_sigalgs(SSL *s, int idx,
3867                         int *psign, int *phash, int *psignhash,
3868                         unsigned char *rsig, unsigned char *rhash)
3869         {
3870         const unsigned char *psig = s->cert->peer_sigalgs;
3871         if (psig == NULL)
3872                 return 0;
3873         if (idx >= 0)
3874                 {
3875                 idx <<= 1;
3876                 if (idx >= (int)s->cert->peer_sigalgslen)
3877                         return 0;
3878                 psig += idx;
3879                 if (rhash)
3880                         *rhash = psig[0];
3881                 if (rsig)
3882                         *rsig = psig[1];
3883                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3884                 }
3885         return s->cert->peer_sigalgslen / 2;
3886         }
3887
3888 int SSL_get_shared_sigalgs(SSL *s, int idx,
3889                         int *psign, int *phash, int *psignhash,
3890                         unsigned char *rsig, unsigned char *rhash)
3891         {
3892         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3893         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3894                 return 0;
3895         shsigalgs += idx;
3896         if (phash)
3897                 *phash = shsigalgs->hash_nid;
3898         if (psign)
3899                 *psign = shsigalgs->sign_nid;
3900         if (psignhash)
3901                 *psignhash = shsigalgs->signandhash_nid;
3902         if (rsig)
3903                 *rsig = shsigalgs->rsign;
3904         if (rhash)
3905                 *rhash = shsigalgs->rhash;
3906         return s->cert->shared_sigalgslen;
3907         }
3908         
3909
3910 #ifndef OPENSSL_NO_HEARTBEATS
3911 int
3912 tls1_process_heartbeat(SSL *s)
3913         {
3914         unsigned char *p = &s->s3->rrec.data[0], *pl;
3915         unsigned short hbtype;
3916         unsigned int payload;
3917         unsigned int padding = 16; /* Use minimum padding */
3918
3919         if (s->msg_callback)
3920                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3921                         &s->s3->rrec.data[0], s->s3->rrec.length,
3922                         s, s->msg_callback_arg);
3923
3924         /* Read type and payload length first */
3925         if (1 + 2 + 16 > s->s3->rrec.length)
3926                 return 0; /* silently discard */
3927         hbtype = *p++;
3928         n2s(p, payload);
3929         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3930                 return 0; /* silently discard per RFC 6520 sec. 4 */
3931         pl = p;
3932
3933         if (hbtype == TLS1_HB_REQUEST)
3934                 {
3935                 unsigned char *buffer, *bp;
3936                 int r;
3937
3938                 /* Allocate memory for the response, size is 1 bytes
3939                  * message type, plus 2 bytes payload length, plus
3940                  * payload, plus padding
3941                  */
3942                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3943                 bp = buffer;
3944                 
3945                 /* Enter response type, length and copy payload */
3946                 *bp++ = TLS1_HB_RESPONSE;
3947                 s2n(payload, bp);
3948                 memcpy(bp, pl, payload);
3949                 bp += payload;
3950                 /* Random padding */
3951                 RAND_pseudo_bytes(bp, padding);
3952
3953                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3954
3955                 if (r >= 0 && s->msg_callback)
3956                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3957                                 buffer, 3 + payload + padding,
3958                                 s, s->msg_callback_arg);
3959
3960                 OPENSSL_free(buffer);
3961
3962                 if (r < 0)
3963                         return r;
3964                 }
3965         else if (hbtype == TLS1_HB_RESPONSE)
3966                 {
3967                 unsigned int seq;
3968                 
3969                 /* We only send sequence numbers (2 bytes unsigned int),
3970                  * and 16 random bytes, so we just try to read the
3971                  * sequence number */
3972                 n2s(pl, seq);
3973                 
3974                 if (payload == 18 && seq == s->tlsext_hb_seq)
3975                         {
3976                         s->tlsext_hb_seq++;
3977                         s->tlsext_hb_pending = 0;
3978                         }
3979                 }
3980
3981         return 0;
3982         }
3983
3984 int
3985 tls1_heartbeat(SSL *s)
3986         {
3987         unsigned char *buf, *p;
3988         int ret;
3989         unsigned int payload = 18; /* Sequence number + random bytes */
3990         unsigned int padding = 16; /* Use minimum padding */
3991
3992         /* Only send if peer supports and accepts HB requests... */
3993         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3994             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3995                 {
3996                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3997                 return -1;
3998                 }
3999
4000         /* ...and there is none in flight yet... */
4001         if (s->tlsext_hb_pending)
4002                 {
4003                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4004                 return -1;
4005                 }
4006                 
4007         /* ...and no handshake in progress. */
4008         if (SSL_in_init(s) || s->in_handshake)
4009                 {
4010                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4011                 return -1;
4012                 }
4013                 
4014         /* Check if padding is too long, payload and padding
4015          * must not exceed 2^14 - 3 = 16381 bytes in total.
4016          */
4017         OPENSSL_assert(payload + padding <= 16381);
4018
4019         /* Create HeartBeat message, we just use a sequence number
4020          * as payload to distuingish different messages and add
4021          * some random stuff.
4022          *  - Message Type, 1 byte
4023          *  - Payload Length, 2 bytes (unsigned int)
4024          *  - Payload, the sequence number (2 bytes uint)
4025          *  - Payload, random bytes (16 bytes uint)
4026          *  - Padding
4027          */
4028         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4029         p = buf;
4030         /* Message Type */
4031         *p++ = TLS1_HB_REQUEST;
4032         /* Payload length (18 bytes here) */
4033         s2n(payload, p);
4034         /* Sequence number */
4035         s2n(s->tlsext_hb_seq, p);
4036         /* 16 random bytes */
4037         RAND_pseudo_bytes(p, 16);
4038         p += 16;
4039         /* Random padding */
4040         RAND_pseudo_bytes(p, padding);
4041
4042         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4043         if (ret >= 0)
4044                 {
4045                 if (s->msg_callback)
4046                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4047                                 buf, 3 + payload + padding,
4048                                 s, s->msg_callback_arg);
4049
4050                 s->tlsext_hb_pending = 1;
4051                 }
4052                 
4053         OPENSSL_free(buf);
4054
4055         return ret;
4056         }
4057 #endif
4058
4059 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4060
4061 typedef struct
4062         {
4063         size_t sigalgcnt;
4064         int sigalgs[MAX_SIGALGLEN];
4065         } sig_cb_st;
4066
4067 static int sig_cb(const char *elem, int len, void *arg)
4068         {
4069         sig_cb_st *sarg = arg;
4070         size_t i;
4071         char etmp[20], *p;
4072         int sig_alg, hash_alg;
4073         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4074                 return 0;
4075         if (len > (int)(sizeof(etmp) - 1))
4076                 return 0;
4077         memcpy(etmp, elem, len);
4078         etmp[len] = 0;
4079         p = strchr(etmp, '+');
4080         if (!p)
4081                 return 0;
4082         *p = 0;
4083         p++;
4084         if (!*p)
4085                 return 0;
4086
4087         if (!strcmp(etmp, "RSA"))
4088                 sig_alg = EVP_PKEY_RSA;
4089         else if (!strcmp(etmp, "DSA"))
4090                 sig_alg = EVP_PKEY_DSA;
4091         else if (!strcmp(etmp, "ECDSA"))
4092                 sig_alg = EVP_PKEY_EC;
4093         else return 0;
4094
4095         hash_alg = OBJ_sn2nid(p);
4096         if (hash_alg == NID_undef)
4097                 hash_alg = OBJ_ln2nid(p);
4098         if (hash_alg == NID_undef)
4099                 return 0;
4100
4101         for (i = 0; i < sarg->sigalgcnt; i+=2)
4102                 {
4103                 if (sarg->sigalgs[i] == sig_alg
4104                         && sarg->sigalgs[i + 1] == hash_alg)
4105                         return 0;
4106                 }
4107         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4108         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4109         return 1;
4110         }
4111
4112 /* Set suppored signature algorithms based on a colon separated list
4113  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4114 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4115         {
4116         sig_cb_st sig;
4117         sig.sigalgcnt = 0;
4118         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4119                 return 0;
4120         if (c == NULL)
4121                 return 1;
4122         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4123         }
4124
4125 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4126         {
4127         unsigned char *sigalgs, *sptr;
4128         int rhash, rsign;
4129         size_t i;
4130         if (salglen & 1)
4131                 return 0;
4132         sigalgs = OPENSSL_malloc(salglen);
4133         if (sigalgs == NULL)
4134                 return 0;
4135         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4136                 {
4137                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4138                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4139                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4140                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4141
4142                 if (rhash == -1 || rsign == -1)
4143                         goto err;
4144                 *sptr++ = rhash;
4145                 *sptr++ = rsign;
4146                 }
4147
4148         if (client)
4149                 {
4150                 if (c->client_sigalgs)
4151                         OPENSSL_free(c->client_sigalgs);
4152                 c->client_sigalgs = sigalgs;
4153                 c->client_sigalgslen = salglen;
4154                 }
4155         else
4156                 {
4157                 if (c->conf_sigalgs)
4158                         OPENSSL_free(c->conf_sigalgs);
4159                 c->conf_sigalgs = sigalgs;
4160                 c->conf_sigalgslen = salglen;
4161                 }
4162
4163         return 1;
4164
4165         err:
4166         OPENSSL_free(sigalgs);
4167         return 0;
4168         }
4169
4170 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4171         {
4172         int sig_nid;
4173         size_t i;
4174         if (default_nid == -1)
4175                 return 1;
4176         sig_nid = X509_get_signature_nid(x);
4177         if (default_nid)
4178                 return sig_nid == default_nid ? 1 : 0;
4179         for (i = 0; i < c->shared_sigalgslen; i++)
4180                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4181                         return 1;
4182         return 0;
4183         }
4184 /* Check to see if a certificate issuer name matches list of CA names */
4185 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4186         {
4187         X509_NAME *nm;
4188         int i;
4189         nm = X509_get_issuer_name(x);
4190         for (i = 0; i < sk_X509_NAME_num(names); i++)
4191                 {
4192                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4193                         return 1;
4194                 }
4195         return 0;
4196         }
4197
4198 /* Check certificate chain is consistent with TLS extensions and is
4199  * usable by server. This servers two purposes: it allows users to 
4200  * check chains before passing them to the server and it allows the
4201  * server to check chains before attempting to use them.
4202  */
4203
4204 /* Flags which need to be set for a certificate when stict mode not set */
4205
4206 #define CERT_PKEY_VALID_FLAGS \
4207         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4208 /* Strict mode flags */
4209 #define CERT_PKEY_STRICT_FLAGS \
4210          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4211          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4212
4213 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4214                                                                         int idx)
4215         {
4216         int i;
4217         int rv = 0;
4218         int check_flags = 0, strict_mode;
4219         CERT_PKEY *cpk = NULL;
4220         CERT *c = s->cert;
4221         unsigned int suiteb_flags = tls1_suiteb(s);
4222         /* idx == -1 means checking server chains */
4223         if (idx != -1)
4224                 {
4225                 /* idx == -2 means checking client certificate chains */
4226                 if (idx == -2)
4227                         {
4228                         cpk = c->key;
4229                         idx = cpk - c->pkeys;
4230                         }
4231                 else
4232                         cpk = c->pkeys + idx;
4233                 x = cpk->x509;
4234                 pk = cpk->privatekey;
4235                 chain = cpk->chain;
4236                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4237                 /* If no cert or key, forget it */
4238                 if (!x || !pk)
4239                         goto end;
4240 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4241                 /* Allow any certificate to pass test */
4242                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4243                         {
4244                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4245                         cpk->valid_flags = rv;
4246                         return rv;
4247                         }
4248 #endif
4249                 }
4250         else
4251                 {
4252                 if (!x || !pk)
4253                         goto end;
4254                 idx = ssl_cert_type(x, pk);
4255                 if (idx == -1)
4256                         goto end;
4257                 cpk = c->pkeys + idx;
4258                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4259                         check_flags = CERT_PKEY_STRICT_FLAGS;
4260                 else
4261                         check_flags = CERT_PKEY_VALID_FLAGS;
4262                 strict_mode = 1;
4263                 }
4264
4265         if (suiteb_flags)
4266                 {
4267                 int ok;
4268                 if (check_flags)
4269                         check_flags |= CERT_PKEY_SUITEB;
4270                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4271                 if (ok != X509_V_OK)
4272                         {
4273                         if (check_flags)
4274                                 rv |= CERT_PKEY_SUITEB;
4275                         else
4276                                 goto end;
4277                         }
4278                 }
4279
4280         /* Check all signature algorithms are consistent with
4281          * signature algorithms extension if TLS 1.2 or later
4282          * and strict mode.
4283          */
4284         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4285                 {
4286                 int default_nid;
4287                 unsigned char rsign = 0;
4288                 if (c->peer_sigalgs)
4289                         default_nid = 0;
4290                 /* If no sigalgs extension use defaults from RFC5246 */
4291                 else
4292                         {
4293                         switch(idx)
4294                                 {       
4295                         case SSL_PKEY_RSA_ENC:
4296                         case SSL_PKEY_RSA_SIGN:
4297                         case SSL_PKEY_DH_RSA:
4298                                 rsign = TLSEXT_signature_rsa;
4299                                 default_nid = NID_sha1WithRSAEncryption;
4300                                 break;
4301
4302                         case SSL_PKEY_DSA_SIGN:
4303                         case SSL_PKEY_DH_DSA:
4304                                 rsign = TLSEXT_signature_dsa;
4305                                 default_nid = NID_dsaWithSHA1;
4306                                 break;
4307
4308                         case SSL_PKEY_ECC:
4309                                 rsign = TLSEXT_signature_ecdsa;
4310                                 default_nid = NID_ecdsa_with_SHA1;
4311                                 break;
4312
4313                         default:
4314                                 default_nid = -1;
4315                                 break;
4316                                 }
4317                         }
4318                 /* If peer sent no signature algorithms extension and we
4319                  * have set preferred signature algorithms check we support
4320                  * sha1.
4321                  */
4322                 if (default_nid > 0 && c->conf_sigalgs)
4323                         {
4324                         size_t j;
4325                         const unsigned char *p = c->conf_sigalgs;
4326                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4327                                 {
4328                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4329                                         break;
4330                                 }
4331                         if (j == c->conf_sigalgslen)
4332                                 {
4333                                 if (check_flags)
4334                                         goto skip_sigs;
4335                                 else
4336                                         goto end;
4337                                 }
4338                         }
4339                 /* Check signature algorithm of each cert in chain */
4340                 if (!tls1_check_sig_alg(c, x, default_nid))
4341                         {
4342                         if (!check_flags) goto end;
4343                         }
4344                 else
4345                         rv |= CERT_PKEY_EE_SIGNATURE;
4346                 rv |= CERT_PKEY_CA_SIGNATURE;
4347                 for (i = 0; i < sk_X509_num(chain); i++)
4348                         {
4349                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4350                                                         default_nid))
4351                                 {
4352                                 if (check_flags)
4353                                         {
4354                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4355                                         break;
4356                                         }
4357                                 else
4358                                         goto end;
4359                                 }
4360                         }
4361                 }
4362         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4363         else if(check_flags)
4364                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4365         skip_sigs:
4366         /* Check cert parameters are consistent */
4367         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4368                 rv |= CERT_PKEY_EE_PARAM;
4369         else if (!check_flags)
4370                 goto end;
4371         if (!s->server)
4372                 rv |= CERT_PKEY_CA_PARAM;
4373         /* In strict mode check rest of chain too */
4374         else if (strict_mode)
4375                 {
4376                 rv |= CERT_PKEY_CA_PARAM;
4377                 for (i = 0; i < sk_X509_num(chain); i++)
4378                         {
4379                         X509 *ca = sk_X509_value(chain, i);
4380                         if (!tls1_check_cert_param(s, ca, 0))
4381                                 {
4382                                 if (check_flags)
4383                                         {
4384                                         rv &= ~CERT_PKEY_CA_PARAM;
4385                                         break;
4386                                         }
4387                                 else
4388                                         goto end;
4389                                 }
4390                         }
4391                 }
4392         if (!s->server && strict_mode)
4393                 {
4394                 STACK_OF(X509_NAME) *ca_dn;
4395                 int check_type = 0;
4396                 switch (pk->type)
4397                         {
4398                 case EVP_PKEY_RSA:
4399                         check_type = TLS_CT_RSA_SIGN;
4400                         break;
4401                 case EVP_PKEY_DSA:
4402                         check_type = TLS_CT_DSS_SIGN;
4403                         break;
4404                 case EVP_PKEY_EC:
4405                         check_type = TLS_CT_ECDSA_SIGN;
4406                         break;
4407                 case EVP_PKEY_DH:
4408                 case EVP_PKEY_DHX:
4409                                 {
4410                                 int cert_type = X509_certificate_type(x, pk);
4411                                 if (cert_type & EVP_PKS_RSA)
4412                                         check_type = TLS_CT_RSA_FIXED_DH;
4413                                 if (cert_type & EVP_PKS_DSA)
4414                                         check_type = TLS_CT_DSS_FIXED_DH;
4415                                 }
4416                         }
4417                 if (check_type)
4418                         {
4419                         const unsigned char *ctypes;
4420                         int ctypelen;
4421                         if (c->ctypes)
4422                                 {
4423                                 ctypes = c->ctypes;
4424                                 ctypelen = (int)c->ctype_num;
4425                                 }
4426                         else
4427                                 {
4428                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4429                                 ctypelen = s->s3->tmp.ctype_num;
4430                                 }
4431                         for (i = 0; i < ctypelen; i++)
4432                                 {
4433                                 if (ctypes[i] == check_type)
4434                                         {
4435                                         rv |= CERT_PKEY_CERT_TYPE;
4436                                         break;
4437                                         }
4438                                 }
4439                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4440                                 goto end;
4441                         }
4442                 else
4443                         rv |= CERT_PKEY_CERT_TYPE;
4444
4445
4446                 ca_dn = s->s3->tmp.ca_names;
4447
4448                 if (!sk_X509_NAME_num(ca_dn))
4449                         rv |= CERT_PKEY_ISSUER_NAME;
4450
4451                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4452                         {
4453                         if (ssl_check_ca_name(ca_dn, x))
4454                                 rv |= CERT_PKEY_ISSUER_NAME;
4455                         }
4456                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4457                         {
4458                         for (i = 0; i < sk_X509_num(chain); i++)
4459                                 {
4460                                 X509 *xtmp = sk_X509_value(chain, i);
4461                                 if (ssl_check_ca_name(ca_dn, xtmp))
4462                                         {
4463                                         rv |= CERT_PKEY_ISSUER_NAME;
4464                                         break;
4465                                         }
4466                                 }
4467                         }
4468                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4469                         goto end;
4470                 }
4471         else
4472                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4473
4474         if (!check_flags || (rv & check_flags) == check_flags)
4475                 rv |= CERT_PKEY_VALID;
4476
4477         end:
4478
4479         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4480                 {
4481                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4482                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4483                 else if (cpk->digest)
4484                         rv |= CERT_PKEY_SIGN;
4485                 }
4486         else
4487                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4488
4489         /* When checking a CERT_PKEY structure all flags are irrelevant
4490          * if the chain is invalid.
4491          */
4492         if (!check_flags)
4493                 {
4494                 if (rv & CERT_PKEY_VALID)
4495                         cpk->valid_flags = rv;
4496                 else
4497                         {
4498                         /* Preserve explicit sign flag, clear rest */
4499                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4500                         return 0;
4501                         }
4502                 }
4503         return rv;
4504         }
4505
4506 /* Set validity of certificates in an SSL structure */
4507 void tls1_set_cert_validity(SSL *s)
4508         {
4509         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4510         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4511         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4512         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4513         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4514         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4515         }
4516 /* User level utiity function to check a chain is suitable */
4517 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4518         {
4519         return tls1_check_chain(s, x, pk, chain, -1);
4520         }
4521
4522 #endif
4523
4524 #ifndef OPENSSL_NO_DH
4525 DH *ssl_get_auto_dh(SSL *s)
4526         {
4527         int dh_secbits = 80;
4528         if (s->cert->dh_tmp_auto == 2)
4529                 return DH_get_1024_160();
4530         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4531                 {
4532                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4533                         dh_secbits = 128;
4534                 else
4535                         dh_secbits = 80;
4536                 }
4537         else
4538                 {
4539                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4540                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4541                 }
4542
4543         if (dh_secbits >= 128)
4544                 {
4545                 DH *dhp = DH_new();
4546                 if (!dhp)
4547                         return NULL;
4548                 dhp->g = BN_new();
4549                 if (dhp->g)
4550                         BN_set_word(dhp->g, 2);
4551                 if (dh_secbits >= 192)
4552                         dhp->p = get_rfc3526_prime_8192(NULL);
4553                 else
4554                         dhp->p = get_rfc3526_prime_3072(NULL);
4555                 if (!dhp->p || !dhp->g)
4556                         {
4557                         DH_free(dhp);
4558                         return NULL;
4559                         }
4560                 return dhp;
4561                 }
4562         if (dh_secbits >= 112)
4563                 return DH_get_2048_224();
4564         return DH_get_1024_160();
4565         }
4566 #endif
4567
4568 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4569         {
4570         int secbits;
4571         EVP_PKEY *pkey = X509_get_pubkey(x);
4572         if (pkey)
4573                 {
4574                 secbits = EVP_PKEY_security_bits(pkey);
4575                 EVP_PKEY_free(pkey);
4576                 }
4577         else
4578                 secbits = -1;
4579         if (s)
4580                 return ssl_security(s, op, secbits, 0, x);
4581         else
4582                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4583         }
4584
4585 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4586         {
4587         /* Lookup signature algorithm digest */
4588         int secbits = -1, md_nid = NID_undef, sig_nid;
4589         sig_nid = X509_get_signature_nid(x);
4590         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4591                 {
4592                 const EVP_MD *md;
4593                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4594                                 secbits = EVP_MD_size(md) * 4;
4595                 }
4596         if (s)
4597                 return ssl_security(s, op, secbits, md_nid, x);
4598         else
4599                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4600         }
4601
4602 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4603         {
4604         if (vfy)
4605                 vfy = SSL_SECOP_PEER;
4606         if (is_ee)
4607                 {
4608                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4609                         return SSL_R_EE_KEY_TOO_SMALL;
4610                 }
4611         else
4612                 {
4613                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4614                         return SSL_R_CA_KEY_TOO_SMALL;
4615                 }
4616         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4617                 return SSL_R_CA_MD_TOO_WEAK;
4618         return 1;
4619         }
4620
4621 /* Check security of a chain, if sk includes the end entity certificate
4622  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4623  * not sending one to the peer.
4624  * Return values: 1 if ok otherwise error code to use
4625  */
4626
4627 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4628         {
4629         int rv, start_idx, i;
4630         if (x == NULL)
4631                 {
4632                 x = sk_X509_value(sk, 0);
4633                 start_idx = 1;
4634                 }
4635         else
4636                 start_idx = 0;
4637
4638         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4639         if (rv != 1)
4640                 return rv;
4641
4642         for (i = start_idx; i < sk_X509_num(sk); i++)
4643                 {
4644                 x = sk_X509_value(sk, i);
4645                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4646                 if (rv != 1)
4647                         return rv;
4648                 }
4649         return 1;
4650         }