f46279dbb313e2c4c34963a716267d82ff9de4b0
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /* Get curves list, if "sess" is set return client curves otherwise
388  * preferred list
389  */
390 static void tls1_get_curvelist(SSL *s, int sess,
391                                         const unsigned char **pcurves,
392                                         size_t *pcurveslen)
393         {
394         if (sess)
395                 {
396                 *pcurves = s->session->tlsext_ellipticcurvelist;
397                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
398                 return;
399                 }
400         /* For Suite B mode only include P-256, P-384 */
401         switch (tls1_suiteb(s))
402                 {
403         case SSL_CERT_FLAG_SUITEB_128_LOS:
404                 *pcurves = suiteb_curves;
405                 *pcurveslen = sizeof(suiteb_curves);
406                 break;
407
408         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
409                 *pcurves = suiteb_curves;
410                 *pcurveslen = 2;
411                 break;
412
413         case SSL_CERT_FLAG_SUITEB_192_LOS:
414                 *pcurves = suiteb_curves + 2;
415                 *pcurveslen = 2;
416                 break;
417         default:
418                 *pcurves = s->tlsext_ellipticcurvelist;
419                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
420                 }
421         if (!*pcurves)
422                 {
423                 *pcurves = eccurves_default;
424                 *pcurveslen = sizeof(eccurves_default);
425                 }
426         }
427
428 /* See if curve is allowed by security callback */
429 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
430         {
431         const tls_curve_info *cinfo;
432         if (curve[0])
433                 return 1;
434         if ((curve[1] < 1) || ((size_t)curve[1] >
435                                 sizeof(nid_list)/sizeof(nid_list[0])))
436                 return 0;
437         cinfo = &nid_list[curve[1]-1];
438         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
439         }
440
441 /* Check a curve is one of our preferences */
442 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
443         {
444         const unsigned char *curves;
445         size_t curveslen, i;
446         unsigned int suiteb_flags = tls1_suiteb(s);
447         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
448                 return 0;
449         /* Check curve matches Suite B preferences */
450         if (suiteb_flags)
451                 {
452                 unsigned long cid = s->s3->tmp.new_cipher->id;
453                 if (p[1])
454                         return 0;
455                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
456                         {
457                         if (p[2] != TLSEXT_curve_P_256)
458                                 return 0;
459                         }
460                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
461                         {
462                         if (p[2] != TLSEXT_curve_P_384)
463                                 return 0;
464                         }
465                 else    /* Should never happen */
466                         return 0;
467                 }
468         tls1_get_curvelist(s, 0, &curves, &curveslen);
469         for (i = 0; i < curveslen; i += 2, curves += 2)
470                 {
471                 if (p[1] == curves[0] && p[2] == curves[1])
472                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
473                 }
474         return 0;
475         }
476
477 /* Return nth shared curve. If nmatch == -1 return number of
478  * matches. For nmatch == -2 return the NID of the curve to use for
479  * an EC tmp key.
480  */
481
482 int tls1_shared_curve(SSL *s, int nmatch)
483         {
484         const unsigned char *pref, *supp;
485         size_t preflen, supplen, i, j;
486         int k;
487         /* Can't do anything on client side */
488         if (s->server == 0)
489                 return -1;
490         if (nmatch == -2)
491                 {
492                 if (tls1_suiteb(s))
493                         {
494                         /* For Suite B ciphersuite determines curve: we 
495                          * already know these are acceptable due to previous
496                          * checks.
497                          */
498                         unsigned long cid = s->s3->tmp.new_cipher->id;
499                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
500                                 return NID_X9_62_prime256v1; /* P-256 */
501                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
502                                 return NID_secp384r1; /* P-384 */
503                         /* Should never happen */
504                         return NID_undef;
505                         }
506                 /* If not Suite B just return first preference shared curve */
507                 nmatch = 0;
508                 }
509         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
510                                 &supp, &supplen);
511         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
512                                 &pref, &preflen);
513         preflen /= 2;
514         supplen /= 2;
515         k = 0;
516         for (i = 0; i < preflen; i++, pref+=2)
517                 {
518                 const unsigned char *tsupp = supp;
519                 for (j = 0; j < supplen; j++, tsupp+=2)
520                         {
521                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
522                                 {
523                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
524                                         continue;
525                                 if (nmatch == k)
526                                         {
527                                         int id = (pref[0] << 8) | pref[1];
528                                         return tls1_ec_curve_id2nid(id);
529                                         }
530                                 k++;
531                                 }
532                         }
533                 }
534         if (nmatch == -1)
535                 return k;
536         return 0;
537         }
538
539 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
540                         int *curves, size_t ncurves)
541         {
542         unsigned char *clist, *p;
543         size_t i;
544         /* Bitmap of curves included to detect duplicates: only works
545          * while curve ids < 32 
546          */
547         unsigned long dup_list = 0;
548         clist = OPENSSL_malloc(ncurves * 2);
549         if (!clist)
550                 return 0;
551         for (i = 0, p = clist; i < ncurves; i++)
552                 {
553                 unsigned long idmask;
554                 int id;
555                 id = tls1_ec_nid2curve_id(curves[i]);
556                 idmask = 1L << id;
557                 if (!id || (dup_list & idmask))
558                         {
559                         OPENSSL_free(clist);
560                         return 0;
561                         }
562                 dup_list |= idmask;
563                 s2n(id, p);
564                 }
565         if (*pext)
566                 OPENSSL_free(*pext);
567         *pext = clist;
568         *pextlen = ncurves * 2;
569         return 1;
570         }
571
572 #define MAX_CURVELIST   28
573
574 typedef struct
575         {
576         size_t nidcnt;
577         int nid_arr[MAX_CURVELIST];
578         } nid_cb_st;
579
580 static int nid_cb(const char *elem, int len, void *arg)
581         {
582         nid_cb_st *narg = arg;
583         size_t i;
584         int nid;
585         char etmp[20];
586         if (narg->nidcnt == MAX_CURVELIST)
587                 return 0;
588         if (len > (int)(sizeof(etmp) - 1))
589                 return 0;
590         memcpy(etmp, elem, len);
591         etmp[len] = 0;
592         nid = EC_curve_nist2nid(etmp);
593         if (nid == NID_undef)
594                 nid = OBJ_sn2nid(etmp);
595         if (nid == NID_undef)
596                 nid = OBJ_ln2nid(etmp);
597         if (nid == NID_undef)
598                 return 0;
599         for (i = 0; i < narg->nidcnt; i++)
600                 if (narg->nid_arr[i] == nid)
601                         return 0;
602         narg->nid_arr[narg->nidcnt++] = nid;
603         return 1;
604         }
605 /* Set curves based on a colon separate list */
606 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
607                                 const char *str)
608         {
609         nid_cb_st ncb;
610         ncb.nidcnt = 0;
611         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
612                 return 0;
613         if (pext == NULL)
614                 return 1;
615         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
616         }
617 /* For an EC key set TLS id and required compression based on parameters */
618 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
619                                 EC_KEY *ec)
620         {
621         int is_prime, id;
622         const EC_GROUP *grp;
623         const EC_METHOD *meth;
624         if (!ec)
625                 return 0;
626         /* Determine if it is a prime field */
627         grp = EC_KEY_get0_group(ec);
628         if (!grp)
629                 return 0;
630         meth = EC_GROUP_method_of(grp);
631         if (!meth)
632                 return 0;
633         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
634                 is_prime = 1;
635         else
636                 is_prime = 0;
637         /* Determine curve ID */
638         id = EC_GROUP_get_curve_name(grp);
639         id = tls1_ec_nid2curve_id(id);
640         /* If we have an ID set it, otherwise set arbitrary explicit curve */
641         if (id)
642                 {
643                 curve_id[0] = 0;
644                 curve_id[1] = (unsigned char)id;
645                 }
646         else
647                 {
648                 curve_id[0] = 0xff;
649                 if (is_prime)
650                         curve_id[1] = 0x01;
651                 else
652                         curve_id[1] = 0x02;
653                 }
654         if (comp_id)
655                 {
656                 if (EC_KEY_get0_public_key(ec) == NULL)
657                         return 0;
658                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
659                         {
660                         if (is_prime)
661                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
662                         else
663                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
664                         }
665                 else
666                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
667                 }
668         return 1;
669         }
670 /* Check an EC key is compatible with extensions */
671 static int tls1_check_ec_key(SSL *s,
672                         unsigned char *curve_id, unsigned char *comp_id)
673         {
674         const unsigned char *p;
675         size_t plen, i;
676         int j;
677         /* If point formats extension present check it, otherwise everything
678          * is supported (see RFC4492).
679          */
680         if (comp_id && s->session->tlsext_ecpointformatlist)
681                 {
682                 p = s->session->tlsext_ecpointformatlist;
683                 plen = s->session->tlsext_ecpointformatlist_length;
684                 for (i = 0; i < plen; i++, p++)
685                         {
686                         if (*comp_id == *p)
687                                 break;
688                         }
689                 if (i == plen)
690                         return 0;
691                 }
692         if (!curve_id)
693                 return 1;
694         /* Check curve is consistent with client and server preferences */
695         for (j = 0; j <= 1; j++)
696                 {
697                 tls1_get_curvelist(s, j, &p, &plen);
698                 for (i = 0; i < plen; i+=2, p+=2)
699                         {
700                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
701                                 break;
702                         }
703                 if (i == plen)
704                         return 0;
705                 /* For clients can only check sent curve list */
706                 if (!s->server)
707                         break;
708                 }
709         return 1;
710         }
711
712 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
713                                         size_t *pformatslen)
714         {
715         /* If we have a custom point format list use it otherwise
716          * use default */
717         if (s->tlsext_ecpointformatlist)
718                 {
719                 *pformats = s->tlsext_ecpointformatlist;
720                 *pformatslen = s->tlsext_ecpointformatlist_length;
721                 }
722         else
723                 {
724                 *pformats = ecformats_default;
725                 /* For Suite B we don't support char2 fields */
726                 if (tls1_suiteb(s))
727                         *pformatslen = sizeof(ecformats_default) - 1;
728                 else
729                         *pformatslen = sizeof(ecformats_default);
730                 }
731         }
732
733 /* Check cert parameters compatible with extensions: currently just checks
734  * EC certificates have compatible curves and compression.
735  */
736 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
737         {
738         unsigned char comp_id, curve_id[2];
739         EVP_PKEY *pkey;
740         int rv;
741         pkey = X509_get_pubkey(x);
742         if (!pkey)
743                 return 0;
744         /* If not EC nothing to do */
745         if (pkey->type != EVP_PKEY_EC)
746                 {
747                 EVP_PKEY_free(pkey);
748                 return 1;
749                 }
750         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
751         EVP_PKEY_free(pkey);
752         if (!rv)
753                 return 0;
754         /* Can't check curve_id for client certs as we don't have a
755          * supported curves extension.
756          */
757         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
758         if (!rv)
759                 return 0;
760         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
761          * SHA384+P-384, adjust digest if necessary.
762          */
763         if (set_ee_md && tls1_suiteb(s))
764                 {
765                 int check_md;
766                 size_t i;
767                 CERT *c = s->cert;
768                 if (curve_id[0])
769                         return 0;
770                 /* Check to see we have necessary signing algorithm */
771                 if (curve_id[1] == TLSEXT_curve_P_256)
772                         check_md = NID_ecdsa_with_SHA256;
773                 else if (curve_id[1] == TLSEXT_curve_P_384)
774                         check_md = NID_ecdsa_with_SHA384;
775                 else
776                         return 0; /* Should never happen */
777                 for (i = 0; i < c->shared_sigalgslen; i++)
778                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
779                                 break;
780                 if (i == c->shared_sigalgslen)
781                         return 0;
782                 if (set_ee_md == 2)
783                         {
784                         if (check_md == NID_ecdsa_with_SHA256)
785                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
786                         else
787                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
788                         }
789                 }
790         return rv;
791         }
792 /* Check EC temporary key is compatible with client extensions */
793 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
794         {
795         unsigned char curve_id[2];
796         EC_KEY *ec = s->cert->ecdh_tmp;
797 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
798         /* Allow any curve: not just those peer supports */
799         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
800                 return 1;
801 #endif
802         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
803          * no other curves permitted.
804          */
805         if (tls1_suiteb(s))
806                 {
807                 /* Curve to check determined by ciphersuite */
808                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
809                         curve_id[1] = TLSEXT_curve_P_256;
810                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
811                         curve_id[1] = TLSEXT_curve_P_384;
812                 else
813                         return 0;
814                 curve_id[0] = 0;
815                 /* Check this curve is acceptable */
816                 if (!tls1_check_ec_key(s, curve_id, NULL))
817                         return 0;
818                 /* If auto or setting curve from callback assume OK */
819                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
820                         return 1;
821                 /* Otherwise check curve is acceptable */
822                 else 
823                         {
824                         unsigned char curve_tmp[2];
825                         if (!ec)
826                                 return 0;
827                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
828                                 return 0;
829                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
830                                 return 1;
831                         return 0;
832                         }
833                         
834                 }
835         if (s->cert->ecdh_tmp_auto)
836                 {
837                 /* Need a shared curve */
838                 if (tls1_shared_curve(s, 0))
839                         return 1;
840                 else return 0;
841                 }
842         if (!ec)
843                 {
844                 if (s->cert->ecdh_tmp_cb)
845                         return 1;
846                 else
847                         return 0;
848                 }
849         if (!tls1_set_ec_id(curve_id, NULL, ec))
850                 return 0;
851 /* Set this to allow use of invalid curves for testing */
852 #if 0
853         return 1;
854 #else
855         return tls1_check_ec_key(s, curve_id, NULL);
856 #endif
857         }
858
859 #else
860
861 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
862         {
863         return 1;
864         }
865
866 #endif /* OPENSSL_NO_EC */
867
868 #ifndef OPENSSL_NO_TLSEXT
869
870 /* List of supported signature algorithms and hashes. Should make this
871  * customisable at some point, for now include everything we support.
872  */
873
874 #ifdef OPENSSL_NO_RSA
875 #define tlsext_sigalg_rsa(md) /* */
876 #else
877 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
878 #endif
879
880 #ifdef OPENSSL_NO_DSA
881 #define tlsext_sigalg_dsa(md) /* */
882 #else
883 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
884 #endif
885
886 #ifdef OPENSSL_NO_ECDSA
887 #define tlsext_sigalg_ecdsa(md) /* */
888 #else
889 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
890 #endif
891
892 #define tlsext_sigalg(md) \
893                 tlsext_sigalg_rsa(md) \
894                 tlsext_sigalg_dsa(md) \
895                 tlsext_sigalg_ecdsa(md)
896
897 static unsigned char tls12_sigalgs[] = {
898 #ifndef OPENSSL_NO_SHA512
899         tlsext_sigalg(TLSEXT_hash_sha512)
900         tlsext_sigalg(TLSEXT_hash_sha384)
901 #endif
902 #ifndef OPENSSL_NO_SHA256
903         tlsext_sigalg(TLSEXT_hash_sha256)
904         tlsext_sigalg(TLSEXT_hash_sha224)
905 #endif
906 #ifndef OPENSSL_NO_SHA
907         tlsext_sigalg(TLSEXT_hash_sha1)
908 #endif
909 };
910 #ifndef OPENSSL_NO_ECDSA
911 static unsigned char suiteb_sigalgs[] = {
912         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
913         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
914 };
915 #endif
916 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
917         {
918         /* If Suite B mode use Suite B sigalgs only, ignore any other
919          * preferences.
920          */
921 #ifndef OPENSSL_NO_EC
922         switch (tls1_suiteb(s))
923                 {
924         case SSL_CERT_FLAG_SUITEB_128_LOS:
925                 *psigs = suiteb_sigalgs;
926                 return sizeof(suiteb_sigalgs);
927
928         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
929                 *psigs = suiteb_sigalgs;
930                 return 2;
931
932         case SSL_CERT_FLAG_SUITEB_192_LOS:
933                 *psigs = suiteb_sigalgs + 2;
934                 return 2;
935                 }
936 #endif
937         /* If server use client authentication sigalgs if not NULL */
938         if (s->server && s->cert->client_sigalgs)
939                 {
940                 *psigs = s->cert->client_sigalgs;
941                 return s->cert->client_sigalgslen;
942                 }
943         else if (s->cert->conf_sigalgs)
944                 {
945                 *psigs = s->cert->conf_sigalgs;
946                 return s->cert->conf_sigalgslen;
947                 }
948         else
949                 {
950                 *psigs = tls12_sigalgs;
951                 return sizeof(tls12_sigalgs);
952                 }
953         }
954 /* Check signature algorithm is consistent with sent supported signature
955  * algorithms and if so return relevant digest.
956  */
957 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
958                                 const unsigned char *sig, EVP_PKEY *pkey)
959         {
960         const unsigned char *sent_sigs;
961         size_t sent_sigslen, i;
962         int sigalg = tls12_get_sigid(pkey);
963         /* Should never happen */
964         if (sigalg == -1)
965                 return -1;
966         /* Check key type is consistent with signature */
967         if (sigalg != (int)sig[1])
968                 {
969                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
970                 return 0;
971                 }
972 #ifndef OPENSSL_NO_EC
973         if (pkey->type == EVP_PKEY_EC)
974                 {
975                 unsigned char curve_id[2], comp_id;
976                 /* Check compression and curve matches extensions */
977                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
978                         return 0;
979                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
980                         {
981                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
982                         return 0;
983                         }
984                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
985                 if (tls1_suiteb(s))
986                         {
987                         if (curve_id[0])
988                                 return 0;
989                         if (curve_id[1] == TLSEXT_curve_P_256)
990                                 {
991                                 if (sig[0] != TLSEXT_hash_sha256)
992                                         {
993                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
994                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
995                                         return 0;
996                                         }
997                                 }
998                         else if (curve_id[1] == TLSEXT_curve_P_384)
999                                 {
1000                                 if (sig[0] != TLSEXT_hash_sha384)
1001                                         {
1002                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1003                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1004                                         return 0;
1005                                         }
1006                                 }
1007                         else
1008                                 return 0;
1009                         }
1010                 }
1011         else if (tls1_suiteb(s))
1012                 return 0;
1013 #endif
1014
1015         /* Check signature matches a type we sent */
1016         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1017         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1018                 {
1019                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1020                         break;
1021                 }
1022         /* Allow fallback to SHA1 if not strict mode */
1023         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1024                 {
1025                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1026                 return 0;
1027                 }
1028         *pmd = tls12_get_hash(sig[0]);
1029         if (*pmd == NULL)
1030                 {
1031                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1032                 return 0;
1033                 }
1034         /* Make sure security callback allows algorithm */
1035         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1036                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1037                                                                 (void *)sig))
1038                 {
1039                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1040                 return 0;
1041                 }
1042         /* Store the digest used so applications can retrieve it if they
1043          * wish.
1044          */
1045         if (s->session && s->session->sess_cert)
1046                 s->session->sess_cert->peer_key->digest = *pmd;
1047         return 1;
1048         }
1049
1050 /* Get a mask of disabled algorithms: an algorithm is disabled
1051  * if it isn't supported or doesn't appear in supported signature
1052  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1053  * session and not global settings.
1054  * 
1055  */
1056 void ssl_set_client_disabled(SSL *s)
1057         {
1058         CERT *c = s->cert;
1059         c->mask_a = 0;
1060         c->mask_k = 0;
1061         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1062         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1063                 c->mask_ssl = SSL_TLSV1_2;
1064         else
1065                 c->mask_ssl = 0;
1066         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1067         /* Disable static DH if we don't include any appropriate
1068          * signature algorithms.
1069          */
1070         if (c->mask_a & SSL_aRSA)
1071                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1072         if (c->mask_a & SSL_aDSS)
1073                 c->mask_k |= SSL_kDHd;
1074         if (c->mask_a & SSL_aECDSA)
1075                 c->mask_k |= SSL_kECDHe;
1076 #ifndef OPENSSL_NO_KRB5
1077         if (!kssl_tgt_is_available(s->kssl_ctx))
1078                 {
1079                 c->mask_a |= SSL_aKRB5;
1080                 c->mask_k |= SSL_kKRB5;
1081                 }
1082 #endif
1083 #ifndef OPENSSL_NO_PSK
1084         /* with PSK there must be client callback set */
1085         if (!s->psk_client_callback)
1086                 {
1087                 c->mask_a |= SSL_aPSK;
1088                 c->mask_k |= SSL_kPSK;
1089                 }
1090 #endif /* OPENSSL_NO_PSK */
1091 #ifndef OPENSSL_NO_SRP
1092         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1093                 {
1094                 c->mask_a |= SSL_aSRP;
1095                 c->mask_k |= SSL_kSRP;
1096                 }
1097 #endif
1098         c->valid = 1;
1099         }
1100
1101 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1102         {
1103         CERT *ct = s->cert;
1104         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1105                 return 1;
1106         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1107         }
1108
1109 static int tls_use_ticket(SSL *s)
1110         {
1111         if (s->options & SSL_OP_NO_TICKET)
1112                 return 0;
1113         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1114         }
1115
1116 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1117         {
1118         int extdatalen=0;
1119         unsigned char *orig = buf;
1120         unsigned char *ret = buf;
1121 #ifndef OPENSSL_NO_EC
1122         /* See if we support any ECC ciphersuites */
1123         int using_ecc = 0;
1124         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1125                 {
1126                 int i;
1127                 unsigned long alg_k, alg_a;
1128                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1129
1130                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1131                         {
1132                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1133
1134                         alg_k = c->algorithm_mkey;
1135                         alg_a = c->algorithm_auth;
1136                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1137                                 || (alg_a & SSL_aECDSA)))
1138                                 {
1139                                 using_ecc = 1;
1140                                 break;
1141                                 }
1142                         }
1143                 }
1144 #endif
1145
1146         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1147         if (s->client_version == SSL3_VERSION
1148                                         && !s->s3->send_connection_binding)
1149                 return orig;
1150
1151         ret+=2;
1152
1153         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1154
1155         if (s->tlsext_hostname != NULL)
1156                 { 
1157                 /* Add TLS extension servername to the Client Hello message */
1158                 unsigned long size_str;
1159                 long lenmax; 
1160
1161                 /* check for enough space.
1162                    4 for the servername type and entension length
1163                    2 for servernamelist length
1164                    1 for the hostname type
1165                    2 for hostname length
1166                    + hostname length 
1167                 */
1168                    
1169                 if ((lenmax = limit - ret - 9) < 0 
1170                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1171                         return NULL;
1172                         
1173                 /* extension type and length */
1174                 s2n(TLSEXT_TYPE_server_name,ret); 
1175                 s2n(size_str+5,ret);
1176                 
1177                 /* length of servername list */
1178                 s2n(size_str+3,ret);
1179         
1180                 /* hostname type, length and hostname */
1181                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1182                 s2n(size_str,ret);
1183                 memcpy(ret, s->tlsext_hostname, size_str);
1184                 ret+=size_str;
1185                 }
1186
1187         /* Add RI if renegotiating */
1188         if (s->renegotiate)
1189           {
1190           int el;
1191           
1192           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1193               {
1194               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1195               return NULL;
1196               }
1197
1198           if((limit - ret - 4 - el) < 0) return NULL;
1199           
1200           s2n(TLSEXT_TYPE_renegotiate,ret);
1201           s2n(el,ret);
1202
1203           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1204               {
1205               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206               return NULL;
1207               }
1208
1209           ret += el;
1210         }
1211
1212 #ifndef OPENSSL_NO_SRP
1213         /* Add SRP username if there is one */
1214         if (s->srp_ctx.login != NULL)
1215                 { /* Add TLS extension SRP username to the Client Hello message */
1216
1217                 int login_len = strlen(s->srp_ctx.login);       
1218                 if (login_len > 255 || login_len == 0)
1219                         {
1220                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1221                         return NULL;
1222                         } 
1223
1224                 /* check for enough space.
1225                    4 for the srp type type and entension length
1226                    1 for the srp user identity
1227                    + srp user identity length 
1228                 */
1229                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1230
1231                 /* fill in the extension */
1232                 s2n(TLSEXT_TYPE_srp,ret);
1233                 s2n(login_len+1,ret);
1234                 (*ret++) = (unsigned char) login_len;
1235                 memcpy(ret, s->srp_ctx.login, login_len);
1236                 ret+=login_len;
1237                 }
1238 #endif
1239
1240 #ifndef OPENSSL_NO_EC
1241         if (using_ecc)
1242                 {
1243                 /* Add TLS extension ECPointFormats to the ClientHello message */
1244                 long lenmax; 
1245                 const unsigned char *plist;
1246                 size_t plistlen;
1247                 size_t i;
1248                 unsigned char *etmp;
1249
1250                 tls1_get_formatlist(s, &plist, &plistlen);
1251
1252                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1253                 if (plistlen > (size_t)lenmax) return NULL;
1254                 if (plistlen > 255)
1255                         {
1256                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1257                         return NULL;
1258                         }
1259                 
1260                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1261                 s2n(plistlen + 1,ret);
1262                 *(ret++) = (unsigned char)plistlen ;
1263                 memcpy(ret, plist, plistlen);
1264                 ret+=plistlen;
1265
1266                 /* Add TLS extension EllipticCurves to the ClientHello message */
1267                 plist = s->tlsext_ellipticcurvelist;
1268                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1269
1270                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1271                 if (plistlen > (size_t)lenmax) return NULL;
1272                 if (plistlen > 65532)
1273                         {
1274                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1275                         return NULL;
1276                         }
1277
1278                 
1279                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1280                 etmp = ret + 4;
1281                 /* Copy curve ID if supported */
1282                 for (i = 0; i < plistlen; i += 2, plist += 2)
1283                         {
1284                         if (tls_curve_allowed(s, plist, SSL_SECOP_CURVE_SUPPORTED))
1285                                 {
1286                                 *etmp++ = plist[0];
1287                                 *etmp++ = plist[1];
1288                                 }
1289                         }
1290
1291                 plistlen = etmp - ret - 4;
1292
1293                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1294                  * elliptic_curve_list, but the examples use two bytes.
1295                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1296                  * resolves this to two bytes.
1297                  */
1298                 s2n(plistlen + 2, ret);
1299                 s2n(plistlen, ret);
1300                 ret+=plistlen;
1301                 }
1302 #endif /* OPENSSL_NO_EC */
1303
1304         if (tls_use_ticket(s))
1305                 {
1306                 int ticklen;
1307                 if (!s->new_session && s->session && s->session->tlsext_tick)
1308                         ticklen = s->session->tlsext_ticklen;
1309                 else if (s->session && s->tlsext_session_ticket &&
1310                          s->tlsext_session_ticket->data)
1311                         {
1312                         ticklen = s->tlsext_session_ticket->length;
1313                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1314                         if (!s->session->tlsext_tick)
1315                                 return NULL;
1316                         memcpy(s->session->tlsext_tick,
1317                                s->tlsext_session_ticket->data,
1318                                ticklen);
1319                         s->session->tlsext_ticklen = ticklen;
1320                         }
1321                 else
1322                         ticklen = 0;
1323                 if (ticklen == 0 && s->tlsext_session_ticket &&
1324                     s->tlsext_session_ticket->data == NULL)
1325                         goto skip_ext;
1326                 /* Check for enough room 2 for extension type, 2 for len
1327                  * rest for ticket
1328                  */
1329                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1330                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1331                 s2n(ticklen,ret);
1332                 if (ticklen)
1333                         {
1334                         memcpy(ret, s->session->tlsext_tick, ticklen);
1335                         ret += ticklen;
1336                         }
1337                 }
1338                 skip_ext:
1339
1340         if (SSL_USE_SIGALGS(s))
1341                 {
1342                 size_t salglen;
1343                 const unsigned char *salg;
1344                 unsigned char *etmp;
1345                 salglen = tls12_get_psigalgs(s, &salg);
1346                 if ((size_t)(limit - ret) < salglen + 6)
1347                         return NULL; 
1348                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1349                 etmp = ret;
1350                 /* Skip over lengths for now */
1351                 ret += 4;
1352                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1353                 /* Fill in lengths */
1354                 s2n(salglen + 2, etmp);
1355                 s2n(salglen, etmp);
1356                 ret += salglen;
1357                 }
1358
1359 #ifdef TLSEXT_TYPE_opaque_prf_input
1360         if (s->s3->client_opaque_prf_input != NULL)
1361                 {
1362                 size_t col = s->s3->client_opaque_prf_input_len;
1363                 
1364                 if ((long)(limit - ret - 6 - col) < 0)
1365                         return NULL;
1366                 if (col > 0xFFFD) /* can't happen */
1367                         return NULL;
1368
1369                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1370                 s2n(col + 2, ret);
1371                 s2n(col, ret);
1372                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1373                 ret += col;
1374                 }
1375 #endif
1376
1377         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1378                 {
1379                 int i;
1380                 long extlen, idlen, itmp;
1381                 OCSP_RESPID *id;
1382
1383                 idlen = 0;
1384                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1385                         {
1386                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1387                         itmp = i2d_OCSP_RESPID(id, NULL);
1388                         if (itmp <= 0)
1389                                 return NULL;
1390                         idlen += itmp + 2;
1391                         }
1392
1393                 if (s->tlsext_ocsp_exts)
1394                         {
1395                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1396                         if (extlen < 0)
1397                                 return NULL;
1398                         }
1399                 else
1400                         extlen = 0;
1401                         
1402                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1403                 s2n(TLSEXT_TYPE_status_request, ret);
1404                 if (extlen + idlen > 0xFFF0)
1405                         return NULL;
1406                 s2n(extlen + idlen + 5, ret);
1407                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1408                 s2n(idlen, ret);
1409                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1410                         {
1411                         /* save position of id len */
1412                         unsigned char *q = ret;
1413                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1414                         /* skip over id len */
1415                         ret += 2;
1416                         itmp = i2d_OCSP_RESPID(id, &ret);
1417                         /* write id len */
1418                         s2n(itmp, q);
1419                         }
1420                 s2n(extlen, ret);
1421                 if (extlen > 0)
1422                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1423                 }
1424
1425 #ifndef OPENSSL_NO_HEARTBEATS
1426         /* Add Heartbeat extension */
1427         if ((limit - ret - 4 - 1) < 0)
1428                 return NULL;
1429         s2n(TLSEXT_TYPE_heartbeat,ret);
1430         s2n(1,ret);
1431         /* Set mode:
1432          * 1: peer may send requests
1433          * 2: peer not allowed to send requests
1434          */
1435         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1436                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1437         else
1438                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1439 #endif
1440
1441 #ifndef OPENSSL_NO_NEXTPROTONEG
1442         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1443                 {
1444                 /* The client advertises an emtpy extension to indicate its
1445                  * support for Next Protocol Negotiation */
1446                 if (limit - ret - 4 < 0)
1447                         return NULL;
1448                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1449                 s2n(0,ret);
1450                 }
1451 #endif
1452
1453         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1454                 {
1455                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1456                         return NULL;
1457                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1458                 s2n(2 + s->alpn_client_proto_list_len,ret);
1459                 s2n(s->alpn_client_proto_list_len,ret);
1460                 memcpy(ret, s->alpn_client_proto_list,
1461                        s->alpn_client_proto_list_len);
1462                 ret += s->alpn_client_proto_list_len;
1463                 }
1464
1465         if(SSL_get_srtp_profiles(s))
1466                 {
1467                 int el;
1468
1469                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1470                 
1471                 if((limit - ret - 4 - el) < 0) return NULL;
1472
1473                 s2n(TLSEXT_TYPE_use_srtp,ret);
1474                 s2n(el,ret);
1475
1476                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1477                         {
1478                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1479                         return NULL;
1480                         }
1481                 ret += el;
1482                 }
1483         custom_ext_init(&s->cert->cli_ext);
1484         /* Add custom TLS Extensions to ClientHello */
1485         if (!custom_ext_add(s, 0, &ret, limit, al))
1486                 return NULL;
1487 #ifdef TLSEXT_TYPE_encrypt_then_mac
1488         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1489         s2n(0,ret);
1490 #endif
1491
1492         /* Add padding to workaround bugs in F5 terminators.
1493          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1494          *
1495          * NB: because this code works out the length of all existing
1496          * extensions it MUST always appear last.
1497          */
1498         if (s->options & SSL_OP_TLSEXT_PADDING)
1499                 {
1500                 int hlen = ret - (unsigned char *)s->init_buf->data;
1501                 /* The code in s23_clnt.c to build ClientHello messages
1502                  * includes the 5-byte record header in the buffer, while
1503                  * the code in s3_clnt.c does not.
1504                  */
1505                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1506                         hlen -= 5;
1507                 if (hlen > 0xff && hlen < 0x200)
1508                         {
1509                         hlen = 0x200 - hlen;
1510                         if (hlen >= 4)
1511                                 hlen -= 4;
1512                         else
1513                                 hlen = 0;
1514
1515                         s2n(TLSEXT_TYPE_padding, ret);
1516                         s2n(hlen, ret);
1517                         memset(ret, 0, hlen);
1518                         ret += hlen;
1519                         }
1520                 }
1521
1522         if ((extdatalen = ret-orig-2)== 0) 
1523                 return orig;
1524
1525         s2n(extdatalen, orig);
1526         return ret;
1527         }
1528
1529 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1530         {
1531         int extdatalen=0;
1532         unsigned char *orig = buf;
1533         unsigned char *ret = buf;
1534 #ifndef OPENSSL_NO_NEXTPROTONEG
1535         int next_proto_neg_seen;
1536 #endif
1537 #ifndef OPENSSL_NO_EC
1538         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1539         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1540         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1541         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1542 #endif
1543         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1544         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1545                 return orig;
1546         
1547         ret+=2;
1548         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1549
1550         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1551                 { 
1552                 if ((long)(limit - ret - 4) < 0) return NULL; 
1553
1554                 s2n(TLSEXT_TYPE_server_name,ret);
1555                 s2n(0,ret);
1556                 }
1557
1558         if(s->s3->send_connection_binding)
1559         {
1560           int el;
1561           
1562           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1563               {
1564               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1565               return NULL;
1566               }
1567
1568           if((limit - ret - 4 - el) < 0) return NULL;
1569           
1570           s2n(TLSEXT_TYPE_renegotiate,ret);
1571           s2n(el,ret);
1572
1573           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1574               {
1575               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1576               return NULL;
1577               }
1578
1579           ret += el;
1580         }
1581
1582 #ifndef OPENSSL_NO_EC
1583         if (using_ecc)
1584                 {
1585                 const unsigned char *plist;
1586                 size_t plistlen;
1587                 /* Add TLS extension ECPointFormats to the ServerHello message */
1588                 long lenmax; 
1589
1590                 tls1_get_formatlist(s, &plist, &plistlen);
1591
1592                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1593                 if (plistlen > (size_t)lenmax) return NULL;
1594                 if (plistlen > 255)
1595                         {
1596                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1597                         return NULL;
1598                         }
1599                 
1600                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1601                 s2n(plistlen + 1,ret);
1602                 *(ret++) = (unsigned char) plistlen;
1603                 memcpy(ret, plist, plistlen);
1604                 ret+=plistlen;
1605
1606                 }
1607         /* Currently the server should not respond with a SupportedCurves extension */
1608 #endif /* OPENSSL_NO_EC */
1609
1610         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1611                 { 
1612                 if ((long)(limit - ret - 4) < 0) return NULL; 
1613                 s2n(TLSEXT_TYPE_session_ticket,ret);
1614                 s2n(0,ret);
1615                 }
1616
1617         if (s->tlsext_status_expected)
1618                 { 
1619                 if ((long)(limit - ret - 4) < 0) return NULL; 
1620                 s2n(TLSEXT_TYPE_status_request,ret);
1621                 s2n(0,ret);
1622                 }
1623
1624 #ifdef TLSEXT_TYPE_opaque_prf_input
1625         if (s->s3->server_opaque_prf_input != NULL)
1626                 {
1627                 size_t sol = s->s3->server_opaque_prf_input_len;
1628                 
1629                 if ((long)(limit - ret - 6 - sol) < 0)
1630                         return NULL;
1631                 if (sol > 0xFFFD) /* can't happen */
1632                         return NULL;
1633
1634                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1635                 s2n(sol + 2, ret);
1636                 s2n(sol, ret);
1637                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1638                 ret += sol;
1639                 }
1640 #endif
1641
1642         if(s->srtp_profile)
1643                 {
1644                 int el;
1645
1646                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1647                 
1648                 if((limit - ret - 4 - el) < 0) return NULL;
1649
1650                 s2n(TLSEXT_TYPE_use_srtp,ret);
1651                 s2n(el,ret);
1652
1653                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1654                         {
1655                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1656                         return NULL;
1657                         }
1658                 ret+=el;
1659                 }
1660
1661         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1662                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1663                 { const unsigned char cryptopro_ext[36] = {
1664                         0xfd, 0xe8, /*65000*/
1665                         0x00, 0x20, /*32 bytes length*/
1666                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1667                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1668                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1669                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1670                         if (limit-ret<36) return NULL;
1671                         memcpy(ret,cryptopro_ext,36);
1672                         ret+=36;
1673
1674                 }
1675
1676 #ifndef OPENSSL_NO_HEARTBEATS
1677         /* Add Heartbeat extension if we've received one */
1678         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1679                 {
1680                 if ((limit - ret - 4 - 1) < 0)
1681                         return NULL;
1682                 s2n(TLSEXT_TYPE_heartbeat,ret);
1683                 s2n(1,ret);
1684                 /* Set mode:
1685                  * 1: peer may send requests
1686                  * 2: peer not allowed to send requests
1687                  */
1688                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1689                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1690                 else
1691                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1692
1693                 }
1694 #endif
1695
1696 #ifndef OPENSSL_NO_NEXTPROTONEG
1697         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1698         s->s3->next_proto_neg_seen = 0;
1699         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1700                 {
1701                 const unsigned char *npa;
1702                 unsigned int npalen;
1703                 int r;
1704
1705                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1706                 if (r == SSL_TLSEXT_ERR_OK)
1707                         {
1708                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1709                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1710                         s2n(npalen,ret);
1711                         memcpy(ret, npa, npalen);
1712                         ret += npalen;
1713                         s->s3->next_proto_neg_seen = 1;
1714                         }
1715                 }
1716 #endif
1717         if (!custom_ext_add(s, 1, &ret, limit, al))
1718                 return NULL;
1719 #ifdef TLSEXT_TYPE_encrypt_then_mac
1720         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1721                 {
1722                 /* Don't use encrypt_then_mac if AEAD: might want
1723                  * to disable for other ciphersuites too.
1724                  */
1725                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1726                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1727                 else
1728                         {
1729                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1730                         s2n(0,ret);
1731                         }
1732                 }
1733 #endif
1734
1735         if (s->s3->alpn_selected)
1736                 {
1737                 const unsigned char *selected = s->s3->alpn_selected;
1738                 unsigned len = s->s3->alpn_selected_len;
1739
1740                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1741                         return NULL;
1742                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1743                 s2n(3 + len,ret);
1744                 s2n(1 + len,ret);
1745                 *ret++ = len;
1746                 memcpy(ret, selected, len);
1747                 ret += len;
1748                 }
1749
1750         if ((extdatalen = ret-orig-2)== 0) 
1751                 return orig;
1752
1753         s2n(extdatalen, orig);
1754         return ret;
1755         }
1756
1757 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1758  * ClientHello.
1759  *   data: the contents of the extension, not including the type and length.
1760  *   data_len: the number of bytes in |data|
1761  *   al: a pointer to the alert value to send in the event of a non-zero
1762  *       return.
1763  *
1764  *   returns: 0 on success. */
1765 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1766                                          unsigned data_len, int *al)
1767         {
1768         unsigned i;
1769         unsigned proto_len;
1770         const unsigned char *selected;
1771         unsigned char selected_len;
1772         int r;
1773
1774         if (s->ctx->alpn_select_cb == NULL)
1775                 return 0;
1776
1777         if (data_len < 2)
1778                 goto parse_error;
1779
1780         /* data should contain a uint16 length followed by a series of 8-bit,
1781          * length-prefixed strings. */
1782         i = ((unsigned) data[0]) << 8 |
1783             ((unsigned) data[1]);
1784         data_len -= 2;
1785         data += 2;
1786         if (data_len != i)
1787                 goto parse_error;
1788
1789         if (data_len < 2)
1790                 goto parse_error;
1791
1792         for (i = 0; i < data_len;)
1793                 {
1794                 proto_len = data[i];
1795                 i++;
1796
1797                 if (proto_len == 0)
1798                         goto parse_error;
1799
1800                 if (i + proto_len < i || i + proto_len > data_len)
1801                         goto parse_error;
1802
1803                 i += proto_len;
1804                 }
1805
1806         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1807                                    s->ctx->alpn_select_cb_arg);
1808         if (r == SSL_TLSEXT_ERR_OK) {
1809                 if (s->s3->alpn_selected)
1810                         OPENSSL_free(s->s3->alpn_selected);
1811                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1812                 if (!s->s3->alpn_selected)
1813                         {
1814                         *al = SSL_AD_INTERNAL_ERROR;
1815                         return -1;
1816                         }
1817                 memcpy(s->s3->alpn_selected, selected, selected_len);
1818                 s->s3->alpn_selected_len = selected_len;
1819         }
1820         return 0;
1821
1822 parse_error:
1823         *al = SSL_AD_DECODE_ERROR;
1824         return -1;
1825         }
1826
1827 #ifndef OPENSSL_NO_EC
1828 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1829  * SecureTransport using the TLS extension block in |d|, of length |n|.
1830  * Safari, since 10.6, sends exactly these extensions, in this order:
1831  *   SNI,
1832  *   elliptic_curves
1833  *   ec_point_formats
1834  *
1835  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1836  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1837  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1838  * 10.8..10.8.3 (which don't work).
1839  */
1840 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1841         unsigned short type, size;
1842         static const unsigned char kSafariExtensionsBlock[] = {
1843                 0x00, 0x0a,  /* elliptic_curves extension */
1844                 0x00, 0x08,  /* 8 bytes */
1845                 0x00, 0x06,  /* 6 bytes of curve ids */
1846                 0x00, 0x17,  /* P-256 */
1847                 0x00, 0x18,  /* P-384 */
1848                 0x00, 0x19,  /* P-521 */
1849
1850                 0x00, 0x0b,  /* ec_point_formats */
1851                 0x00, 0x02,  /* 2 bytes */
1852                 0x01,        /* 1 point format */
1853                 0x00,        /* uncompressed */
1854         };
1855
1856         /* The following is only present in TLS 1.2 */
1857         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1858                 0x00, 0x0d,  /* signature_algorithms */
1859                 0x00, 0x0c,  /* 12 bytes */
1860                 0x00, 0x0a,  /* 10 bytes */
1861                 0x05, 0x01,  /* SHA-384/RSA */
1862                 0x04, 0x01,  /* SHA-256/RSA */
1863                 0x02, 0x01,  /* SHA-1/RSA */
1864                 0x04, 0x03,  /* SHA-256/ECDSA */
1865                 0x02, 0x03,  /* SHA-1/ECDSA */
1866         };
1867
1868         if (data >= (d+n-2))
1869                 return;
1870         data += 2;
1871
1872         if (data > (d+n-4))
1873                 return;
1874         n2s(data,type);
1875         n2s(data,size);
1876
1877         if (type != TLSEXT_TYPE_server_name)
1878                 return;
1879
1880         if (data+size > d+n)
1881                 return;
1882         data += size;
1883
1884         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1885                 {
1886                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1887                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1888
1889                 if (data + len1 + len2 != d+n)
1890                         return;
1891                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1892                         return;
1893                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1894                         return;
1895                 }
1896         else
1897                 {
1898                 const size_t len = sizeof(kSafariExtensionsBlock);
1899
1900                 if (data + len != d+n)
1901                         return;
1902                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1903                         return;
1904                 }
1905
1906         s->s3->is_probably_safari = 1;
1907 }
1908 #endif /* !OPENSSL_NO_EC */
1909
1910
1911 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1912         {       
1913         unsigned short type;
1914         unsigned short size;
1915         unsigned short len;
1916         unsigned char *data = *p;
1917         int renegotiate_seen = 0;
1918         size_t i;
1919
1920         s->servername_done = 0;
1921         s->tlsext_status_type = -1;
1922 #ifndef OPENSSL_NO_NEXTPROTONEG
1923         s->s3->next_proto_neg_seen = 0;
1924 #endif
1925
1926         if (s->s3->alpn_selected)
1927                 {
1928                 OPENSSL_free(s->s3->alpn_selected);
1929                 s->s3->alpn_selected = NULL;
1930                 }
1931
1932 #ifndef OPENSSL_NO_HEARTBEATS
1933         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1934                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1935 #endif
1936
1937 #ifndef OPENSSL_NO_EC
1938         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1939                 ssl_check_for_safari(s, data, d, n);
1940 #endif /* !OPENSSL_NO_EC */
1941
1942         /* Clear any signature algorithms extension received */
1943         if (s->cert->peer_sigalgs)
1944                 {
1945                 OPENSSL_free(s->cert->peer_sigalgs);
1946                 s->cert->peer_sigalgs = NULL;
1947                 }
1948         /* Clear any shared sigtnature algorithms */
1949         if (s->cert->shared_sigalgs)
1950                 {
1951                 OPENSSL_free(s->cert->shared_sigalgs);
1952                 s->cert->shared_sigalgs = NULL;
1953                 }
1954         /* Clear certificate digests and validity flags */
1955         for (i = 0; i < SSL_PKEY_NUM; i++)
1956                 {
1957                 s->cert->pkeys[i].digest = NULL;
1958                 s->cert->pkeys[i].valid_flags = 0;
1959                 }
1960
1961 #ifdef TLSEXT_TYPE_encrypt_then_mac
1962         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1963 #endif
1964
1965         if (data >= (d+n-2))
1966                 goto ri_check;
1967         n2s(data,len);
1968
1969         if (data > (d+n-len)) 
1970                 goto ri_check;
1971
1972         while (data <= (d+n-4))
1973                 {
1974                 n2s(data,type);
1975                 n2s(data,size);
1976
1977                 if (data+size > (d+n))
1978                         goto ri_check;
1979 #if 0
1980                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1981 #endif
1982                 if (s->tlsext_debug_cb)
1983                         s->tlsext_debug_cb(s, 0, type, data, size,
1984                                                 s->tlsext_debug_arg);
1985 /* The servername extension is treated as follows:
1986
1987    - Only the hostname type is supported with a maximum length of 255.
1988    - The servername is rejected if too long or if it contains zeros,
1989      in which case an fatal alert is generated.
1990    - The servername field is maintained together with the session cache.
1991    - When a session is resumed, the servername call back invoked in order
1992      to allow the application to position itself to the right context. 
1993    - The servername is acknowledged if it is new for a session or when 
1994      it is identical to a previously used for the same session. 
1995      Applications can control the behaviour.  They can at any time
1996      set a 'desirable' servername for a new SSL object. This can be the
1997      case for example with HTTPS when a Host: header field is received and
1998      a renegotiation is requested. In this case, a possible servername
1999      presented in the new client hello is only acknowledged if it matches
2000      the value of the Host: field. 
2001    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2002      if they provide for changing an explicit servername context for the session,
2003      i.e. when the session has been established with a servername extension. 
2004    - On session reconnect, the servername extension may be absent. 
2005
2006 */      
2007
2008                 if (type == TLSEXT_TYPE_server_name)
2009                         {
2010                         unsigned char *sdata;
2011                         int servname_type;
2012                         int dsize; 
2013                 
2014                         if (size < 2) 
2015                                 {
2016                                 *al = SSL_AD_DECODE_ERROR;
2017                                 return 0;
2018                                 }
2019                         n2s(data,dsize);  
2020                         size -= 2;
2021                         if (dsize > size  ) 
2022                                 {
2023                                 *al = SSL_AD_DECODE_ERROR;
2024                                 return 0;
2025                                 } 
2026
2027                         sdata = data;
2028                         while (dsize > 3) 
2029                                 {
2030                                 servname_type = *(sdata++); 
2031                                 n2s(sdata,len);
2032                                 dsize -= 3;
2033
2034                                 if (len > dsize) 
2035                                         {
2036                                         *al = SSL_AD_DECODE_ERROR;
2037                                         return 0;
2038                                         }
2039                                 if (s->servername_done == 0)
2040                                 switch (servname_type)
2041                                         {
2042                                 case TLSEXT_NAMETYPE_host_name:
2043                                         if (!s->hit)
2044                                                 {
2045                                                 if(s->session->tlsext_hostname)
2046                                                         {
2047                                                         *al = SSL_AD_DECODE_ERROR;
2048                                                         return 0;
2049                                                         }
2050                                                 if (len > TLSEXT_MAXLEN_host_name)
2051                                                         {
2052                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2053                                                         return 0;
2054                                                         }
2055                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2056                                                         {
2057                                                         *al = TLS1_AD_INTERNAL_ERROR;
2058                                                         return 0;
2059                                                         }
2060                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2061                                                 s->session->tlsext_hostname[len]='\0';
2062                                                 if (strlen(s->session->tlsext_hostname) != len) {
2063                                                         OPENSSL_free(s->session->tlsext_hostname);
2064                                                         s->session->tlsext_hostname = NULL;
2065                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2066                                                         return 0;
2067                                                 }
2068                                                 s->servername_done = 1; 
2069
2070                                                 }
2071                                         else 
2072                                                 s->servername_done = s->session->tlsext_hostname
2073                                                         && strlen(s->session->tlsext_hostname) == len 
2074                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2075                                         
2076                                         break;
2077
2078                                 default:
2079                                         break;
2080                                         }
2081                                  
2082                                 dsize -= len;
2083                                 }
2084                         if (dsize != 0) 
2085                                 {
2086                                 *al = SSL_AD_DECODE_ERROR;
2087                                 return 0;
2088                                 }
2089
2090                         }
2091 #ifndef OPENSSL_NO_SRP
2092                 else if (type == TLSEXT_TYPE_srp)
2093                         {
2094                         if (size <= 0 || ((len = data[0])) != (size -1))
2095                                 {
2096                                 *al = SSL_AD_DECODE_ERROR;
2097                                 return 0;
2098                                 }
2099                         if (s->srp_ctx.login != NULL)
2100                                 {
2101                                 *al = SSL_AD_DECODE_ERROR;
2102                                 return 0;
2103                                 }
2104                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2105                                 return -1;
2106                         memcpy(s->srp_ctx.login, &data[1], len);
2107                         s->srp_ctx.login[len]='\0';
2108   
2109                         if (strlen(s->srp_ctx.login) != len) 
2110                                 {
2111                                 *al = SSL_AD_DECODE_ERROR;
2112                                 return 0;
2113                                 }
2114                         }
2115 #endif
2116
2117 #ifndef OPENSSL_NO_EC
2118                 else if (type == TLSEXT_TYPE_ec_point_formats)
2119                         {
2120                         unsigned char *sdata = data;
2121                         int ecpointformatlist_length = *(sdata++);
2122
2123                         if (ecpointformatlist_length != size - 1 || 
2124                                 ecpointformatlist_length < 1)
2125                                 {
2126                                 *al = TLS1_AD_DECODE_ERROR;
2127                                 return 0;
2128                                 }
2129                         if (!s->hit)
2130                                 {
2131                                 if(s->session->tlsext_ecpointformatlist)
2132                                         {
2133                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2134                                         s->session->tlsext_ecpointformatlist = NULL;
2135                                         }
2136                                 s->session->tlsext_ecpointformatlist_length = 0;
2137                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2138                                         {
2139                                         *al = TLS1_AD_INTERNAL_ERROR;
2140                                         return 0;
2141                                         }
2142                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2143                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2144                                 }
2145 #if 0
2146                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2147                         sdata = s->session->tlsext_ecpointformatlist;
2148                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2149                                 fprintf(stderr,"%i ",*(sdata++));
2150                         fprintf(stderr,"\n");
2151 #endif
2152                         }
2153                 else if (type == TLSEXT_TYPE_elliptic_curves)
2154                         {
2155                         unsigned char *sdata = data;
2156                         int ellipticcurvelist_length = (*(sdata++) << 8);
2157                         ellipticcurvelist_length += (*(sdata++));
2158
2159                         if (ellipticcurvelist_length != size - 2 ||
2160                                 ellipticcurvelist_length < 1)
2161                                 {
2162                                 *al = TLS1_AD_DECODE_ERROR;
2163                                 return 0;
2164                                 }
2165                         if (!s->hit)
2166                                 {
2167                                 if(s->session->tlsext_ellipticcurvelist)
2168                                         {
2169                                         *al = TLS1_AD_DECODE_ERROR;
2170                                         return 0;
2171                                         }
2172                                 s->session->tlsext_ellipticcurvelist_length = 0;
2173                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2174                                         {
2175                                         *al = TLS1_AD_INTERNAL_ERROR;
2176                                         return 0;
2177                                         }
2178                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2179                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2180                                 }
2181 #if 0
2182                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2183                         sdata = s->session->tlsext_ellipticcurvelist;
2184                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2185                                 fprintf(stderr,"%i ",*(sdata++));
2186                         fprintf(stderr,"\n");
2187 #endif
2188                         }
2189 #endif /* OPENSSL_NO_EC */
2190 #ifdef TLSEXT_TYPE_opaque_prf_input
2191                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2192                         {
2193                         unsigned char *sdata = data;
2194
2195                         if (size < 2)
2196                                 {
2197                                 *al = SSL_AD_DECODE_ERROR;
2198                                 return 0;
2199                                 }
2200                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2201                         if (s->s3->client_opaque_prf_input_len != size - 2)
2202                                 {
2203                                 *al = SSL_AD_DECODE_ERROR;
2204                                 return 0;
2205                                 }
2206
2207                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2208                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2209                         if (s->s3->client_opaque_prf_input_len == 0)
2210                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2211                         else
2212                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2213                         if (s->s3->client_opaque_prf_input == NULL)
2214                                 {
2215                                 *al = TLS1_AD_INTERNAL_ERROR;
2216                                 return 0;
2217                                 }
2218                         }
2219 #endif
2220                 else if (type == TLSEXT_TYPE_session_ticket)
2221                         {
2222                         if (s->tls_session_ticket_ext_cb &&
2223                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2224                                 {
2225                                 *al = TLS1_AD_INTERNAL_ERROR;
2226                                 return 0;
2227                                 }
2228                         }
2229                 else if (type == TLSEXT_TYPE_renegotiate)
2230                         {
2231                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2232                                 return 0;
2233                         renegotiate_seen = 1;
2234                         }
2235                 else if (type == TLSEXT_TYPE_signature_algorithms)
2236                         {
2237                         int dsize;
2238                         if (s->cert->peer_sigalgs || size < 2) 
2239                                 {
2240                                 *al = SSL_AD_DECODE_ERROR;
2241                                 return 0;
2242                                 }
2243                         n2s(data,dsize);
2244                         size -= 2;
2245                         if (dsize != size || dsize & 1 || !dsize) 
2246                                 {
2247                                 *al = SSL_AD_DECODE_ERROR;
2248                                 return 0;
2249                                 }
2250                         if (!tls1_process_sigalgs(s, data, dsize))
2251                                 {
2252                                 *al = SSL_AD_DECODE_ERROR;
2253                                 return 0;
2254                                 }
2255                         /* If sigalgs received and no shared algorithms fatal
2256                          * error.
2257                          */
2258                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2259                                 {
2260                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2261                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2262                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2263                                 return 0;
2264                                 }
2265                         }
2266                 else if (type == TLSEXT_TYPE_status_request)
2267                         {
2268                 
2269                         if (size < 5) 
2270                                 {
2271                                 *al = SSL_AD_DECODE_ERROR;
2272                                 return 0;
2273                                 }
2274
2275                         s->tlsext_status_type = *data++;
2276                         size--;
2277                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2278                                 {
2279                                 const unsigned char *sdata;
2280                                 int dsize;
2281                                 /* Read in responder_id_list */
2282                                 n2s(data,dsize);
2283                                 size -= 2;
2284                                 if (dsize > size  ) 
2285                                         {
2286                                         *al = SSL_AD_DECODE_ERROR;
2287                                         return 0;
2288                                         }
2289                                 while (dsize > 0)
2290                                         {
2291                                         OCSP_RESPID *id;
2292                                         int idsize;
2293                                         if (dsize < 4)
2294                                                 {
2295                                                 *al = SSL_AD_DECODE_ERROR;
2296                                                 return 0;
2297                                                 }
2298                                         n2s(data, idsize);
2299                                         dsize -= 2 + idsize;
2300                                         size -= 2 + idsize;
2301                                         if (dsize < 0)
2302                                                 {
2303                                                 *al = SSL_AD_DECODE_ERROR;
2304                                                 return 0;
2305                                                 }
2306                                         sdata = data;
2307                                         data += idsize;
2308                                         id = d2i_OCSP_RESPID(NULL,
2309                                                                 &sdata, idsize);
2310                                         if (!id)
2311                                                 {
2312                                                 *al = SSL_AD_DECODE_ERROR;
2313                                                 return 0;
2314                                                 }
2315                                         if (data != sdata)
2316                                                 {
2317                                                 OCSP_RESPID_free(id);
2318                                                 *al = SSL_AD_DECODE_ERROR;
2319                                                 return 0;
2320                                                 }
2321                                         if (!s->tlsext_ocsp_ids
2322                                                 && !(s->tlsext_ocsp_ids =
2323                                                 sk_OCSP_RESPID_new_null()))
2324                                                 {
2325                                                 OCSP_RESPID_free(id);
2326                                                 *al = SSL_AD_INTERNAL_ERROR;
2327                                                 return 0;
2328                                                 }
2329                                         if (!sk_OCSP_RESPID_push(
2330                                                         s->tlsext_ocsp_ids, id))
2331                                                 {
2332                                                 OCSP_RESPID_free(id);
2333                                                 *al = SSL_AD_INTERNAL_ERROR;
2334                                                 return 0;
2335                                                 }
2336                                         }
2337
2338                                 /* Read in request_extensions */
2339                                 if (size < 2)
2340                                         {
2341                                         *al = SSL_AD_DECODE_ERROR;
2342                                         return 0;
2343                                         }
2344                                 n2s(data,dsize);
2345                                 size -= 2;
2346                                 if (dsize != size)
2347                                         {
2348                                         *al = SSL_AD_DECODE_ERROR;
2349                                         return 0;
2350                                         }
2351                                 sdata = data;
2352                                 if (dsize > 0)
2353                                         {
2354                                         if (s->tlsext_ocsp_exts)
2355                                                 {
2356                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2357                                                                            X509_EXTENSION_free);
2358                                                 }
2359
2360                                         s->tlsext_ocsp_exts =
2361                                                 d2i_X509_EXTENSIONS(NULL,
2362                                                         &sdata, dsize);
2363                                         if (!s->tlsext_ocsp_exts
2364                                                 || (data + dsize != sdata))
2365                                                 {
2366                                                 *al = SSL_AD_DECODE_ERROR;
2367                                                 return 0;
2368                                                 }
2369                                         }
2370                                 }
2371                                 /* We don't know what to do with any other type
2372                                 * so ignore it.
2373                                 */
2374                                 else
2375                                         s->tlsext_status_type = -1;
2376                         }
2377 #ifndef OPENSSL_NO_HEARTBEATS
2378                 else if (type == TLSEXT_TYPE_heartbeat)
2379                         {
2380                         switch(data[0])
2381                                 {
2382                                 case 0x01:      /* Client allows us to send HB requests */
2383                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2384                                                         break;
2385                                 case 0x02:      /* Client doesn't accept HB requests */
2386                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2387                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2388                                                         break;
2389                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2390                                                         return 0;
2391                                 }
2392                         }
2393 #endif
2394 #ifndef OPENSSL_NO_NEXTPROTONEG
2395                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2396                          s->s3->tmp.finish_md_len == 0 &&
2397                          s->s3->alpn_selected == NULL)
2398                         {
2399                         /* We shouldn't accept this extension on a
2400                          * renegotiation.
2401                          *
2402                          * s->new_session will be set on renegotiation, but we
2403                          * probably shouldn't rely that it couldn't be set on
2404                          * the initial renegotation too in certain cases (when
2405                          * there's some other reason to disallow resuming an
2406                          * earlier session -- the current code won't be doing
2407                          * anything like that, but this might change).
2408
2409                          * A valid sign that there's been a previous handshake
2410                          * in this connection is if s->s3->tmp.finish_md_len >
2411                          * 0.  (We are talking about a check that will happen
2412                          * in the Hello protocol round, well before a new
2413                          * Finished message could have been computed.) */
2414                         s->s3->next_proto_neg_seen = 1;
2415                         }
2416 #endif
2417
2418                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2419                          s->ctx->alpn_select_cb &&
2420                          s->s3->tmp.finish_md_len == 0)
2421                         {
2422                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2423                                 return 0;
2424 #ifndef OPENSSL_NO_NEXTPROTONEG
2425                         /* ALPN takes precedence over NPN. */
2426                         s->s3->next_proto_neg_seen = 0;
2427 #endif
2428                         }
2429
2430                 /* session ticket processed earlier */
2431                 else if (type == TLSEXT_TYPE_use_srtp)
2432                         {
2433                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2434                                                               al))
2435                                 return 0;
2436                         }
2437                 /* If this ClientHello extension was unhandled and this is 
2438                  * a nonresumed connection, check whether the extension is a 
2439                  * custom TLS Extension (has a custom_srv_ext_record), and if
2440                  * so call the callback and record the extension number so that
2441                  * an appropriate ServerHello may be later returned.
2442                  */
2443                 else if (!s->hit)
2444                         {
2445                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2446                                 return 0;
2447                         }
2448 #ifdef TLSEXT_TYPE_encrypt_then_mac
2449                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2450                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2451 #endif
2452
2453                 data+=size;
2454                 }
2455
2456         *p = data;
2457
2458         ri_check:
2459
2460         /* Need RI if renegotiating */
2461
2462         if (!renegotiate_seen && s->renegotiate &&
2463                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2464                 {
2465                 *al = SSL_AD_HANDSHAKE_FAILURE;
2466                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2467                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2468                 return 0;
2469                 }
2470         /* If no signature algorithms extension set default values */
2471         if (!s->cert->peer_sigalgs)
2472                 ssl_cert_set_default_md(s->cert);
2473
2474         return 1;
2475         }
2476
2477 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2478         {
2479         int al = -1;
2480         custom_ext_init(&s->cert->srv_ext);
2481         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2482                 {
2483                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2484                 return 0;
2485                 }
2486
2487         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2488                 {
2489                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2490                 return 0;
2491                 }
2492         return 1;
2493 }
2494
2495 #ifndef OPENSSL_NO_NEXTPROTONEG
2496 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2497  * elements of zero length are allowed and the set of elements must exactly fill
2498  * the length of the block. */
2499 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2500         {
2501         unsigned int off = 0;
2502
2503         while (off < len)
2504                 {
2505                 if (d[off] == 0)
2506                         return 0;
2507                 off += d[off];
2508                 off++;
2509                 }
2510
2511         return off == len;
2512         }
2513 #endif
2514
2515 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2516         {
2517         unsigned short length;
2518         unsigned short type;
2519         unsigned short size;
2520         unsigned char *data = *p;
2521         int tlsext_servername = 0;
2522         int renegotiate_seen = 0;
2523
2524 #ifndef OPENSSL_NO_NEXTPROTONEG
2525         s->s3->next_proto_neg_seen = 0;
2526 #endif
2527
2528         if (s->s3->alpn_selected)
2529                 {
2530                 OPENSSL_free(s->s3->alpn_selected);
2531                 s->s3->alpn_selected = NULL;
2532                 }
2533
2534 #ifndef OPENSSL_NO_HEARTBEATS
2535         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2536                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2537 #endif
2538
2539 #ifdef TLSEXT_TYPE_encrypt_then_mac
2540         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2541 #endif
2542
2543         if (data >= (d+n-2))
2544                 goto ri_check;
2545
2546         n2s(data,length);
2547         if (data+length != d+n)
2548                 {
2549                 *al = SSL_AD_DECODE_ERROR;
2550                 return 0;
2551                 }
2552
2553         while(data <= (d+n-4))
2554                 {
2555                 n2s(data,type);
2556                 n2s(data,size);
2557
2558                 if (data+size > (d+n))
2559                         goto ri_check;
2560
2561                 if (s->tlsext_debug_cb)
2562                         s->tlsext_debug_cb(s, 1, type, data, size,
2563                                                 s->tlsext_debug_arg);
2564
2565                 if (type == TLSEXT_TYPE_server_name)
2566                         {
2567                         if (s->tlsext_hostname == NULL || size > 0)
2568                                 {
2569                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2570                                 return 0;
2571                                 }
2572                         tlsext_servername = 1;   
2573                         }
2574
2575 #ifndef OPENSSL_NO_EC
2576                 else if (type == TLSEXT_TYPE_ec_point_formats)
2577                         {
2578                         unsigned char *sdata = data;
2579                         int ecpointformatlist_length = *(sdata++);
2580
2581                         if (ecpointformatlist_length != size - 1)
2582                                 {
2583                                 *al = TLS1_AD_DECODE_ERROR;
2584                                 return 0;
2585                                 }
2586                         if (!s->hit)
2587                                 {
2588                                 s->session->tlsext_ecpointformatlist_length = 0;
2589                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2590                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2591                                         {
2592                                         *al = TLS1_AD_INTERNAL_ERROR;
2593                                         return 0;
2594                                         }
2595                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2596                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2597                                 }
2598 #if 0
2599                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2600                         sdata = s->session->tlsext_ecpointformatlist;
2601                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2602                                 fprintf(stderr,"%i ",*(sdata++));
2603                         fprintf(stderr,"\n");
2604 #endif
2605                         }
2606 #endif /* OPENSSL_NO_EC */
2607
2608                 else if (type == TLSEXT_TYPE_session_ticket)
2609                         {
2610                         if (s->tls_session_ticket_ext_cb &&
2611                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2612                                 {
2613                                 *al = TLS1_AD_INTERNAL_ERROR;
2614                                 return 0;
2615                                 }
2616                         if (!tls_use_ticket(s) || (size > 0))
2617                                 {
2618                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2619                                 return 0;
2620                                 }
2621                         s->tlsext_ticket_expected = 1;
2622                         }
2623 #ifdef TLSEXT_TYPE_opaque_prf_input
2624                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2625                         {
2626                         unsigned char *sdata = data;
2627
2628                         if (size < 2)
2629                                 {
2630                                 *al = SSL_AD_DECODE_ERROR;
2631                                 return 0;
2632                                 }
2633                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2634                         if (s->s3->server_opaque_prf_input_len != size - 2)
2635                                 {
2636                                 *al = SSL_AD_DECODE_ERROR;
2637                                 return 0;
2638                                 }
2639                         
2640                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2641                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2642                         if (s->s3->server_opaque_prf_input_len == 0)
2643                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2644                         else
2645                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2646
2647                         if (s->s3->server_opaque_prf_input == NULL)
2648                                 {
2649                                 *al = TLS1_AD_INTERNAL_ERROR;
2650                                 return 0;
2651                                 }
2652                         }
2653 #endif
2654                 else if (type == TLSEXT_TYPE_status_request)
2655                         {
2656                         /* MUST be empty and only sent if we've requested
2657                          * a status request message.
2658                          */ 
2659                         if ((s->tlsext_status_type == -1) || (size > 0))
2660                                 {
2661                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2662                                 return 0;
2663                                 }
2664                         /* Set flag to expect CertificateStatus message */
2665                         s->tlsext_status_expected = 1;
2666                         }
2667 #ifndef OPENSSL_NO_NEXTPROTONEG
2668                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2669                          s->s3->tmp.finish_md_len == 0)
2670                         {
2671                         unsigned char *selected;
2672                         unsigned char selected_len;
2673
2674                         /* We must have requested it. */
2675                         if (s->ctx->next_proto_select_cb == NULL)
2676                                 {
2677                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2678                                 return 0;
2679                                 }
2680                         /* The data must be valid */
2681                         if (!ssl_next_proto_validate(data, size))
2682                                 {
2683                                 *al = TLS1_AD_DECODE_ERROR;
2684                                 return 0;
2685                                 }
2686                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2687                                 {
2688                                 *al = TLS1_AD_INTERNAL_ERROR;
2689                                 return 0;
2690                                 }
2691                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2692                         if (!s->next_proto_negotiated)
2693                                 {
2694                                 *al = TLS1_AD_INTERNAL_ERROR;
2695                                 return 0;
2696                                 }
2697                         memcpy(s->next_proto_negotiated, selected, selected_len);
2698                         s->next_proto_negotiated_len = selected_len;
2699                         s->s3->next_proto_neg_seen = 1;
2700                         }
2701 #endif
2702
2703                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2704                         {
2705                         unsigned len;
2706
2707                         /* We must have requested it. */
2708                         if (s->alpn_client_proto_list == NULL)
2709                                 {
2710                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2711                                 return 0;
2712                                 }
2713                         if (size < 4)
2714                                 {
2715                                 *al = TLS1_AD_DECODE_ERROR;
2716                                 return 0;
2717                                 }
2718                         /* The extension data consists of:
2719                          *   uint16 list_length
2720                          *   uint8 proto_length;
2721                          *   uint8 proto[proto_length]; */
2722                         len = data[0];
2723                         len <<= 8;
2724                         len |= data[1];
2725                         if (len != (unsigned) size - 2)
2726                                 {
2727                                 *al = TLS1_AD_DECODE_ERROR;
2728                                 return 0;
2729                                 }
2730                         len = data[2];
2731                         if (len != (unsigned) size - 3)
2732                                 {
2733                                 *al = TLS1_AD_DECODE_ERROR;
2734                                 return 0;
2735                                 }
2736                         if (s->s3->alpn_selected)
2737                                 OPENSSL_free(s->s3->alpn_selected);
2738                         s->s3->alpn_selected = OPENSSL_malloc(len);
2739                         if (!s->s3->alpn_selected)
2740                                 {
2741                                 *al = TLS1_AD_INTERNAL_ERROR;
2742                                 return 0;
2743                                 }
2744                         memcpy(s->s3->alpn_selected, data + 3, len);
2745                         s->s3->alpn_selected_len = len;
2746                         }
2747
2748                 else if (type == TLSEXT_TYPE_renegotiate)
2749                         {
2750                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2751                                 return 0;
2752                         renegotiate_seen = 1;
2753                         }
2754 #ifndef OPENSSL_NO_HEARTBEATS
2755                 else if (type == TLSEXT_TYPE_heartbeat)
2756                         {
2757                         switch(data[0])
2758                                 {
2759                                 case 0x01:      /* Server allows us to send HB requests */
2760                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2761                                                         break;
2762                                 case 0x02:      /* Server doesn't accept HB requests */
2763                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2764                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2765                                                         break;
2766                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2767                                                         return 0;
2768                                 }
2769                         }
2770 #endif
2771                 else if (type == TLSEXT_TYPE_use_srtp)
2772                         {
2773                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2774                                                               al))
2775                                 return 0;
2776                         }
2777                 /* If this extension type was not otherwise handled, but 
2778                  * matches a custom_cli_ext_record, then send it to the c
2779                  * callback */
2780                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2781                                 return 0;
2782 #ifdef TLSEXT_TYPE_encrypt_then_mac
2783                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2784                         {
2785                         /* Ignore if inappropriate ciphersuite */
2786                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2787                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2788                         }
2789 #endif
2790  
2791                 data += size;
2792                 }
2793
2794         if (data != d+n)
2795                 {
2796                 *al = SSL_AD_DECODE_ERROR;
2797                 return 0;
2798                 }
2799
2800         if (!s->hit && tlsext_servername == 1)
2801                 {
2802                 if (s->tlsext_hostname)
2803                         {
2804                         if (s->session->tlsext_hostname == NULL)
2805                                 {
2806                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2807                                 if (!s->session->tlsext_hostname)
2808                                         {
2809                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2810                                         return 0;
2811                                         }
2812                                 }
2813                         else 
2814                                 {
2815                                 *al = SSL_AD_DECODE_ERROR;
2816                                 return 0;
2817                                 }
2818                         }
2819                 }
2820
2821         *p = data;
2822
2823         ri_check:
2824
2825         /* Determine if we need to see RI. Strictly speaking if we want to
2826          * avoid an attack we should *always* see RI even on initial server
2827          * hello because the client doesn't see any renegotiation during an
2828          * attack. However this would mean we could not connect to any server
2829          * which doesn't support RI so for the immediate future tolerate RI
2830          * absence on initial connect only.
2831          */
2832         if (!renegotiate_seen
2833                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2834                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2835                 {
2836                 *al = SSL_AD_HANDSHAKE_FAILURE;
2837                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2838                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2839                 return 0;
2840                 }
2841
2842         return 1;
2843         }
2844
2845
2846 int ssl_prepare_clienthello_tlsext(SSL *s)
2847         {
2848
2849 #ifdef TLSEXT_TYPE_opaque_prf_input
2850         {
2851                 int r = 1;
2852         
2853                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2854                         {
2855                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2856                         if (!r)
2857                                 return -1;
2858                         }
2859
2860                 if (s->tlsext_opaque_prf_input != NULL)
2861                         {
2862                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2863                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2864
2865                         if (s->tlsext_opaque_prf_input_len == 0)
2866                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2867                         else
2868                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2869                         if (s->s3->client_opaque_prf_input == NULL)
2870                                 {
2871                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2872                                 return -1;
2873                                 }
2874                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2875                         }
2876
2877                 if (r == 2)
2878                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2879                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2880         }
2881 #endif
2882
2883         return 1;
2884         }
2885
2886 int ssl_prepare_serverhello_tlsext(SSL *s)
2887         {
2888         return 1;
2889         }
2890
2891 static int ssl_check_clienthello_tlsext_early(SSL *s)
2892         {
2893         int ret=SSL_TLSEXT_ERR_NOACK;
2894         int al = SSL_AD_UNRECOGNIZED_NAME;
2895
2896 #ifndef OPENSSL_NO_EC
2897         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2898          * ssl3_choose_cipher in s3_lib.c.
2899          */
2900         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2901          * ssl3_choose_cipher in s3_lib.c.
2902          */
2903 #endif
2904
2905         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2906                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2907         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2908                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2909
2910 #ifdef TLSEXT_TYPE_opaque_prf_input
2911         {
2912                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2913                  * but we might be sending an alert in response to the client hello,
2914                  * so this has to happen here in
2915                  * ssl_check_clienthello_tlsext_early(). */
2916
2917                 int r = 1;
2918         
2919                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2920                         {
2921                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2922                         if (!r)
2923                                 {
2924                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2925                                 al = SSL_AD_INTERNAL_ERROR;
2926                                 goto err;
2927                                 }
2928                         }
2929
2930                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2931                         OPENSSL_free(s->s3->server_opaque_prf_input);
2932                 s->s3->server_opaque_prf_input = NULL;
2933
2934                 if (s->tlsext_opaque_prf_input != NULL)
2935                         {
2936                         if (s->s3->client_opaque_prf_input != NULL &&
2937                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2938                                 {
2939                                 /* can only use this extension if we have a server opaque PRF input
2940                                  * of the same length as the client opaque PRF input! */
2941
2942                                 if (s->tlsext_opaque_prf_input_len == 0)
2943                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2944                                 else
2945                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2946                                 if (s->s3->server_opaque_prf_input == NULL)
2947                                         {
2948                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2949                                         al = SSL_AD_INTERNAL_ERROR;
2950                                         goto err;
2951                                         }
2952                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2953                                 }
2954                         }
2955
2956                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2957                         {
2958                         /* The callback wants to enforce use of the extension,
2959                          * but we can't do that with the client opaque PRF input;
2960                          * abort the handshake.
2961                          */
2962                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2963                         al = SSL_AD_HANDSHAKE_FAILURE;
2964                         }
2965         }
2966
2967  err:
2968 #endif
2969         switch (ret)
2970                 {
2971                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2972                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2973                         return -1;
2974
2975                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2976                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2977                         return 1; 
2978                                         
2979                 case SSL_TLSEXT_ERR_NOACK:
2980                         s->servername_done=0;
2981                         default:
2982                 return 1;
2983                 }
2984         }
2985
2986 int ssl_check_clienthello_tlsext_late(SSL *s)
2987         {
2988         int ret = SSL_TLSEXT_ERR_OK;
2989         int al;
2990
2991         /* If status request then ask callback what to do.
2992          * Note: this must be called after servername callbacks in case
2993          * the certificate has changed, and must be called after the cipher
2994          * has been chosen because this may influence which certificate is sent
2995          */
2996         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2997                 {
2998                 int r;
2999                 CERT_PKEY *certpkey;
3000                 certpkey = ssl_get_server_send_pkey(s);
3001                 /* If no certificate can't return certificate status */
3002                 if (certpkey == NULL)
3003                         {
3004                         s->tlsext_status_expected = 0;
3005                         return 1;
3006                         }
3007                 /* Set current certificate to one we will use so
3008                  * SSL_get_certificate et al can pick it up.
3009                  */
3010                 s->cert->key = certpkey;
3011                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3012                 switch (r)
3013                         {
3014                         /* We don't want to send a status request response */
3015                         case SSL_TLSEXT_ERR_NOACK:
3016                                 s->tlsext_status_expected = 0;
3017                                 break;
3018                         /* status request response should be sent */
3019                         case SSL_TLSEXT_ERR_OK:
3020                                 if (s->tlsext_ocsp_resp)
3021                                         s->tlsext_status_expected = 1;
3022                                 else
3023                                         s->tlsext_status_expected = 0;
3024                                 break;
3025                         /* something bad happened */
3026                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3027                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3028                                 al = SSL_AD_INTERNAL_ERROR;
3029                                 goto err;
3030                         }
3031                 }
3032         else
3033                 s->tlsext_status_expected = 0;
3034
3035  err:
3036         switch (ret)
3037                 {
3038                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3039                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3040                         return -1;
3041
3042                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3043                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3044                         return 1; 
3045
3046                 default:
3047                         return 1;
3048                 }
3049         }
3050
3051 int ssl_check_serverhello_tlsext(SSL *s)
3052         {
3053         int ret=SSL_TLSEXT_ERR_NOACK;
3054         int al = SSL_AD_UNRECOGNIZED_NAME;
3055
3056 #ifndef OPENSSL_NO_EC
3057         /* If we are client and using an elliptic curve cryptography cipher
3058          * suite, then if server returns an EC point formats lists extension
3059          * it must contain uncompressed.
3060          */
3061         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3062         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3063         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3064             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3065             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3066                 {
3067                 /* we are using an ECC cipher */
3068                 size_t i;
3069                 unsigned char *list;
3070                 int found_uncompressed = 0;
3071                 list = s->session->tlsext_ecpointformatlist;
3072                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3073                         {
3074                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3075                                 {
3076                                 found_uncompressed = 1;
3077                                 break;
3078                                 }
3079                         }
3080                 if (!found_uncompressed)
3081                         {
3082                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3083                         return -1;
3084                         }
3085                 }
3086         ret = SSL_TLSEXT_ERR_OK;
3087 #endif /* OPENSSL_NO_EC */
3088
3089         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3090                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3091         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3092                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3093
3094 #ifdef TLSEXT_TYPE_opaque_prf_input
3095         if (s->s3->server_opaque_prf_input_len > 0)
3096                 {
3097                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3098                  * So first verify that we really have a value from the server too. */
3099
3100                 if (s->s3->server_opaque_prf_input == NULL)
3101                         {
3102                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3103                         al = SSL_AD_HANDSHAKE_FAILURE;
3104                         }
3105                 
3106                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3107                  * that we have a client opaque PRF input of the same size. */
3108                 if (s->s3->client_opaque_prf_input == NULL ||
3109                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3110                         {
3111                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3112                         al = SSL_AD_ILLEGAL_PARAMETER;
3113                         }
3114                 }
3115 #endif
3116
3117         /* If we've requested certificate status and we wont get one
3118          * tell the callback
3119          */
3120         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3121                         && s->ctx && s->ctx->tlsext_status_cb)
3122                 {
3123                 int r;
3124                 /* Set resp to NULL, resplen to -1 so callback knows
3125                  * there is no response.
3126                  */
3127                 if (s->tlsext_ocsp_resp)
3128                         {
3129                         OPENSSL_free(s->tlsext_ocsp_resp);
3130                         s->tlsext_ocsp_resp = NULL;
3131                         }
3132                 s->tlsext_ocsp_resplen = -1;
3133                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3134                 if (r == 0)
3135                         {
3136                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3137                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3138                         }
3139                 if (r < 0)
3140                         {
3141                         al = SSL_AD_INTERNAL_ERROR;
3142                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3143                         }
3144                 }
3145
3146         switch (ret)
3147                 {
3148                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3149                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3150                         return -1;
3151
3152                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3153                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3154                         return 1; 
3155                                         
3156                 case SSL_TLSEXT_ERR_NOACK:
3157                         s->servername_done=0;
3158                         default:
3159                 return 1;
3160                 }
3161         }
3162
3163 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3164         {
3165         int al = -1;
3166         if (s->version < SSL3_VERSION)
3167                 return 1;
3168         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3169                 {
3170                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3171                 return 0;
3172                 }
3173
3174         if (ssl_check_serverhello_tlsext(s) <= 0) 
3175                 {
3176                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3177                 return 0;
3178                 }
3179         return 1;
3180 }
3181
3182 /* Since the server cache lookup is done early on in the processing of the
3183  * ClientHello, and other operations depend on the result, we need to handle
3184  * any TLS session ticket extension at the same time.
3185  *
3186  *   session_id: points at the session ID in the ClientHello. This code will
3187  *       read past the end of this in order to parse out the session ticket
3188  *       extension, if any.
3189  *   len: the length of the session ID.
3190  *   limit: a pointer to the first byte after the ClientHello.
3191  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3192  *       point to the resulting session.
3193  *
3194  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3195  * ciphersuite, in which case we have no use for session tickets and one will
3196  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3197  *
3198  * Returns:
3199  *   -1: fatal error, either from parsing or decrypting the ticket.
3200  *    0: no ticket was found (or was ignored, based on settings).
3201  *    1: a zero length extension was found, indicating that the client supports
3202  *       session tickets but doesn't currently have one to offer.
3203  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3204  *       couldn't be decrypted because of a non-fatal error.
3205  *    3: a ticket was successfully decrypted and *ret was set.
3206  *
3207  * Side effects:
3208  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3209  *   a new session ticket to the client because the client indicated support
3210  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3211  *   a session ticket or we couldn't use the one it gave us, or if
3212  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3213  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3214  */
3215 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3216                         const unsigned char *limit, SSL_SESSION **ret)
3217         {
3218         /* Point after session ID in client hello */
3219         const unsigned char *p = session_id + len;
3220         unsigned short i;
3221
3222         *ret = NULL;
3223         s->tlsext_ticket_expected = 0;
3224
3225         /* If tickets disabled behave as if no ticket present
3226          * to permit stateful resumption.
3227          */
3228         if (!tls_use_ticket(s))
3229                 return 0;
3230         if ((s->version <= SSL3_VERSION) || !limit)
3231                 return 0;
3232         if (p >= limit)
3233                 return -1;
3234         /* Skip past DTLS cookie */
3235         if (SSL_IS_DTLS(s))
3236                 {
3237                 i = *(p++);
3238                 p+= i;
3239                 if (p >= limit)
3240                         return -1;
3241                 }
3242         /* Skip past cipher list */
3243         n2s(p, i);
3244         p+= i;
3245         if (p >= limit)
3246                 return -1;
3247         /* Skip past compression algorithm list */
3248         i = *(p++);
3249         p += i;
3250         if (p > limit)
3251                 return -1;
3252         /* Now at start of extensions */
3253         if ((p + 2) >= limit)
3254                 return 0;
3255         n2s(p, i);
3256         while ((p + 4) <= limit)
3257                 {
3258                 unsigned short type, size;
3259                 n2s(p, type);
3260                 n2s(p, size);
3261                 if (p + size > limit)
3262                         return 0;
3263                 if (type == TLSEXT_TYPE_session_ticket)
3264                         {
3265                         int r;
3266                         if (size == 0)
3267                                 {
3268                                 /* The client will accept a ticket but doesn't
3269                                  * currently have one. */
3270                                 s->tlsext_ticket_expected = 1;
3271                                 return 1;
3272                                 }
3273                         if (s->tls_session_secret_cb)
3274                                 {
3275                                 /* Indicate that the ticket couldn't be
3276                                  * decrypted rather than generating the session
3277                                  * from ticket now, trigger abbreviated
3278                                  * handshake based on external mechanism to
3279                                  * calculate the master secret later. */
3280                                 return 2;
3281                                 }
3282                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3283                         switch (r)
3284                                 {
3285                                 case 2: /* ticket couldn't be decrypted */
3286                                         s->tlsext_ticket_expected = 1;
3287                                         return 2;
3288                                 case 3: /* ticket was decrypted */
3289                                         return r;
3290                                 case 4: /* ticket decrypted but need to renew */
3291                                         s->tlsext_ticket_expected = 1;
3292                                         return 3;
3293                                 default: /* fatal error */
3294                                         return -1;
3295                                 }
3296                         }
3297                 p += size;
3298                 }
3299         return 0;
3300         }
3301
3302 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3303  *
3304  *   etick: points to the body of the session ticket extension.
3305  *   eticklen: the length of the session tickets extenion.
3306  *   sess_id: points at the session ID.
3307  *   sesslen: the length of the session ID.
3308  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3309  *       point to the resulting session.
3310  *
3311  * Returns:
3312  *   -1: fatal error, either from parsing or decrypting the ticket.
3313  *    2: the ticket couldn't be decrypted.
3314  *    3: a ticket was successfully decrypted and *psess was set.
3315  *    4: same as 3, but the ticket needs to be renewed.
3316  */
3317 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3318                                 const unsigned char *sess_id, int sesslen,
3319                                 SSL_SESSION **psess)
3320         {
3321         SSL_SESSION *sess;
3322         unsigned char *sdec;
3323         const unsigned char *p;
3324         int slen, mlen, renew_ticket = 0;
3325         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3326         HMAC_CTX hctx;
3327         EVP_CIPHER_CTX ctx;
3328         SSL_CTX *tctx = s->initial_ctx;
3329         /* Need at least keyname + iv + some encrypted data */
3330         if (eticklen < 48)
3331                 return 2;
3332         /* Initialize session ticket encryption and HMAC contexts */
3333         HMAC_CTX_init(&hctx);
3334         EVP_CIPHER_CTX_init(&ctx);
3335         if (tctx->tlsext_ticket_key_cb)
3336                 {
3337                 unsigned char *nctick = (unsigned char *)etick;
3338                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3339                                                         &ctx, &hctx, 0);
3340                 if (rv < 0)
3341                         return -1;
3342                 if (rv == 0)
3343                         return 2;
3344                 if (rv == 2)
3345                         renew_ticket = 1;
3346                 }
3347         else
3348                 {
3349                 /* Check key name matches */
3350                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3351                         return 2;
3352                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3353                                         tlsext_tick_md(), NULL);
3354                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3355                                 tctx->tlsext_tick_aes_key, etick + 16);
3356                 }
3357         /* Attempt to process session ticket, first conduct sanity and
3358          * integrity checks on ticket.
3359          */
3360         mlen = HMAC_size(&hctx);
3361         if (mlen < 0)
3362                 {
3363                 EVP_CIPHER_CTX_cleanup(&ctx);
3364                 return -1;
3365                 }
3366         eticklen -= mlen;
3367         /* Check HMAC of encrypted ticket */
3368         HMAC_Update(&hctx, etick, eticklen);
3369         HMAC_Final(&hctx, tick_hmac, NULL);
3370         HMAC_CTX_cleanup(&hctx);
3371         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3372                 return 2;
3373         /* Attempt to decrypt session data */
3374         /* Move p after IV to start of encrypted ticket, update length */
3375         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3376         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3377         sdec = OPENSSL_malloc(eticklen);
3378         if (!sdec)
3379                 {
3380                 EVP_CIPHER_CTX_cleanup(&ctx);
3381                 return -1;
3382                 }
3383         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3384         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3385                 {
3386                 EVP_CIPHER_CTX_cleanup(&ctx);
3387                 OPENSSL_free(sdec);
3388                 return 2;
3389                 }
3390         slen += mlen;
3391         EVP_CIPHER_CTX_cleanup(&ctx);
3392         p = sdec;
3393
3394         sess = d2i_SSL_SESSION(NULL, &p, slen);
3395         OPENSSL_free(sdec);
3396         if (sess)
3397                 {
3398                 /* The session ID, if non-empty, is used by some clients to
3399                  * detect that the ticket has been accepted. So we copy it to
3400                  * the session structure. If it is empty set length to zero
3401                  * as required by standard.
3402                  */
3403                 if (sesslen)
3404                         memcpy(sess->session_id, sess_id, sesslen);
3405                 sess->session_id_length = sesslen;
3406                 *psess = sess;
3407                 if (renew_ticket)
3408                         return 4;
3409                 else
3410                         return 3;
3411                 }
3412         ERR_clear_error();
3413         /* For session parse failure, indicate that we need to send a new
3414          * ticket. */
3415         return 2;
3416         }
3417
3418 /* Tables to translate from NIDs to TLS v1.2 ids */
3419
3420 typedef struct 
3421         {
3422         int nid;
3423         int id;
3424         } tls12_lookup;
3425
3426 static tls12_lookup tls12_md[] = {
3427         {NID_md5, TLSEXT_hash_md5},
3428         {NID_sha1, TLSEXT_hash_sha1},
3429         {NID_sha224, TLSEXT_hash_sha224},
3430         {NID_sha256, TLSEXT_hash_sha256},
3431         {NID_sha384, TLSEXT_hash_sha384},
3432         {NID_sha512, TLSEXT_hash_sha512}
3433 };
3434
3435 static tls12_lookup tls12_sig[] = {
3436         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3437         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3438         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3439 };
3440
3441 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3442         {
3443         size_t i;
3444         for (i = 0; i < tlen; i++)
3445                 {
3446                 if (table[i].nid == nid)
3447                         return table[i].id;
3448                 }
3449         return -1;
3450         }
3451
3452 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3453         {
3454         size_t i;
3455         for (i = 0; i < tlen; i++)
3456                 {
3457                 if ((table[i].id) == id)
3458                         return table[i].nid;
3459                 }
3460         return NID_undef;
3461         }
3462
3463 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3464         {
3465         int sig_id, md_id;
3466         if (!md)
3467                 return 0;
3468         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3469                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3470         if (md_id == -1)
3471                 return 0;
3472         sig_id = tls12_get_sigid(pk);
3473         if (sig_id == -1)
3474                 return 0;
3475         p[0] = (unsigned char)md_id;
3476         p[1] = (unsigned char)sig_id;
3477         return 1;
3478         }
3479
3480 int tls12_get_sigid(const EVP_PKEY *pk)
3481         {
3482         return tls12_find_id(pk->type, tls12_sig,
3483                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3484         }
3485
3486 typedef struct 
3487         {
3488         int nid;
3489         int secbits;
3490         const EVP_MD *(*mfunc)(void);
3491         } tls12_hash_info;
3492
3493 static const tls12_hash_info tls12_md_info[] = {
3494 #ifdef OPENSSL_NO_MD5
3495         {NID_md5, 64, 0},
3496 #else
3497         {NID_md5, 64, EVP_md5},
3498 #endif
3499 #ifdef OPENSSL_NO_SHA
3500         {NID_sha1, 80, 0},
3501 #else
3502         {NID_sha1, 80, EVP_sha1},
3503 #endif
3504 #ifdef OPENSSL_NO_SHA256
3505         {NID_sha224, 112, 0},
3506         {NID_sha256, 128, 0},
3507 #else
3508         {NID_sha224, 112, EVP_sha224},
3509         {NID_sha256, 128, EVP_sha256},
3510 #endif
3511 #ifdef OPENSSL_NO_SHA512
3512         {NID_sha384, 192, 0},
3513         {NID_sha512, 256, 0}
3514 #else
3515         {NID_sha384, 192, EVP_sha384},
3516         {NID_sha512, 256, EVP_sha512}
3517 #endif
3518 };
3519
3520 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3521         {
3522         if (hash_alg == 0)
3523                 return NULL;
3524         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3525                 return NULL;
3526         return tls12_md_info + hash_alg - 1;
3527         }
3528
3529 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3530         {
3531         const tls12_hash_info *inf;
3532 #ifndef OPENSSL_FIPS
3533         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3534                 return NULL;
3535 #endif
3536         inf = tls12_get_hash_info(hash_alg);
3537         if (!inf || !inf->mfunc)
3538                 return NULL; 
3539         return inf->mfunc();
3540         }
3541
3542 static int tls12_get_pkey_idx(unsigned char sig_alg)
3543         {
3544         switch(sig_alg)
3545                 {
3546 #ifndef OPENSSL_NO_RSA
3547         case TLSEXT_signature_rsa:
3548                 return SSL_PKEY_RSA_SIGN;
3549 #endif
3550 #ifndef OPENSSL_NO_DSA
3551         case TLSEXT_signature_dsa:
3552                 return SSL_PKEY_DSA_SIGN;
3553 #endif
3554 #ifndef OPENSSL_NO_ECDSA
3555         case TLSEXT_signature_ecdsa:
3556                 return SSL_PKEY_ECC;
3557 #endif
3558                 }
3559         return -1;
3560         }
3561
3562 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3563 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3564                         int *psignhash_nid, const unsigned char *data)
3565         {
3566         int sign_nid = 0, hash_nid = 0;
3567         if (!phash_nid && !psign_nid && !psignhash_nid)
3568                 return;
3569         if (phash_nid || psignhash_nid)
3570                 {
3571                 hash_nid = tls12_find_nid(data[0], tls12_md,
3572                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3573                 if (phash_nid)
3574                         *phash_nid = hash_nid;
3575                 }
3576         if (psign_nid || psignhash_nid)
3577                 {
3578                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3579                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3580                 if (psign_nid)
3581                         *psign_nid = sign_nid;
3582                 }
3583         if (psignhash_nid)
3584                 {
3585                 if (sign_nid && hash_nid)
3586                         OBJ_find_sigid_by_algs(psignhash_nid,
3587                                                         hash_nid, sign_nid);
3588                 else
3589                         *psignhash_nid = NID_undef;
3590                 }
3591         }
3592 /* Check to see if a signature algorithm is allowed */
3593 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3594         {
3595         /* See if we have an entry in the hash table and it is enabled */
3596         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3597         if (!hinf || !hinf->mfunc)
3598                 return 0;
3599         /* See if public key algorithm allowed */
3600         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3601                 return 0;
3602         /* Finally see if security callback allows it */
3603         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3604         }
3605
3606 /* Get a mask of disabled public key algorithms based on supported
3607  * signature algorithms. For example if no signature algorithm supports RSA
3608  * then RSA is disabled.
3609  */
3610
3611 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3612         {
3613         const unsigned char *sigalgs;
3614         size_t i, sigalgslen;
3615         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3616         /* Now go through all signature algorithms seeing if we support
3617          * any for RSA, DSA, ECDSA. Do this for all versions not just
3618          * TLS 1.2. To keep down calls to security callback only check
3619          * if we have to.
3620          */
3621         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3622         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3623                 {
3624                 switch(sigalgs[1])
3625                         {
3626 #ifndef OPENSSL_NO_RSA
3627                 case TLSEXT_signature_rsa:
3628                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3629                                 have_rsa = 1;
3630                         break;
3631 #endif
3632 #ifndef OPENSSL_NO_DSA
3633                 case TLSEXT_signature_dsa:
3634                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3635                                 have_dsa = 1;
3636                         break;
3637 #endif
3638 #ifndef OPENSSL_NO_ECDSA
3639                 case TLSEXT_signature_ecdsa:
3640                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3641                                 have_ecdsa = 1;
3642                         break;
3643 #endif
3644                         }
3645                 }
3646         if (!have_rsa)
3647                 *pmask_a |= SSL_aRSA;
3648         if (!have_dsa)
3649                 *pmask_a |= SSL_aDSS;
3650         if (!have_ecdsa)
3651                 *pmask_a |= SSL_aECDSA;
3652         }
3653
3654 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3655                                 const unsigned char *psig, size_t psiglen)
3656         {
3657         unsigned char *tmpout = out;
3658         size_t i;
3659         for (i = 0; i < psiglen; i += 2, psig += 2)
3660                 {
3661                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3662                         {
3663                         *tmpout++ = psig[0];
3664                         *tmpout++ = psig[1];
3665                         }
3666                 }
3667         return tmpout - out;
3668         }
3669
3670 /* Given preference and allowed sigalgs set shared sigalgs */
3671 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3672                                 const unsigned char *pref, size_t preflen,
3673                                 const unsigned char *allow, size_t allowlen)
3674         {
3675         const unsigned char *ptmp, *atmp;
3676         size_t i, j, nmatch = 0;
3677         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3678                 {
3679                 /* Skip disabled hashes or signature algorithms */
3680                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3681                         continue;
3682                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3683                         {
3684                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3685                                 {
3686                                 nmatch++;
3687                                 if (shsig)
3688                                         {
3689                                         shsig->rhash = ptmp[0];
3690                                         shsig->rsign = ptmp[1];
3691                                         tls1_lookup_sigalg(&shsig->hash_nid,
3692                                                 &shsig->sign_nid,
3693                                                 &shsig->signandhash_nid,
3694                                                 ptmp);
3695                                         shsig++;
3696                                         }
3697                                 break;
3698                                 }
3699                         }
3700                 }
3701         return nmatch;
3702         }
3703
3704 /* Set shared signature algorithms for SSL structures */
3705 static int tls1_set_shared_sigalgs(SSL *s)
3706         {
3707         const unsigned char *pref, *allow, *conf;
3708         size_t preflen, allowlen, conflen;
3709         size_t nmatch;
3710         TLS_SIGALGS *salgs = NULL;
3711         CERT *c = s->cert;
3712         unsigned int is_suiteb = tls1_suiteb(s);
3713         if (c->shared_sigalgs)
3714                 {
3715                 OPENSSL_free(c->shared_sigalgs);
3716                 c->shared_sigalgs = NULL;
3717                 }
3718         /* If client use client signature algorithms if not NULL */
3719         if (!s->server && c->client_sigalgs && !is_suiteb)
3720                 {
3721                 conf = c->client_sigalgs;
3722                 conflen = c->client_sigalgslen;
3723                 }
3724         else if (c->conf_sigalgs && !is_suiteb)
3725                 {
3726                 conf = c->conf_sigalgs;
3727                 conflen = c->conf_sigalgslen;
3728                 }
3729         else
3730                 conflen = tls12_get_psigalgs(s, &conf);
3731         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3732                 {
3733                 pref = conf;
3734                 preflen = conflen;
3735                 allow = c->peer_sigalgs;
3736                 allowlen = c->peer_sigalgslen;
3737                 }
3738         else
3739                 {
3740                 allow = conf;
3741                 allowlen = conflen;
3742                 pref = c->peer_sigalgs;
3743                 preflen = c->peer_sigalgslen;
3744                 }
3745         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3746         if (!nmatch)
3747                 return 1;
3748         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3749         if (!salgs)
3750                 return 0;
3751         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3752         c->shared_sigalgs = salgs;
3753         c->shared_sigalgslen = nmatch;
3754         return 1;
3755         }
3756                 
3757
3758 /* Set preferred digest for each key type */
3759
3760 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3761         {
3762         int idx;
3763         size_t i;
3764         const EVP_MD *md;
3765         CERT *c = s->cert;
3766         TLS_SIGALGS *sigptr;
3767         /* Extension ignored for inappropriate versions */
3768         if (!SSL_USE_SIGALGS(s))
3769                 return 1;
3770         /* Should never happen */
3771         if (!c)
3772                 return 0;
3773
3774         if (c->peer_sigalgs)
3775                 OPENSSL_free(c->peer_sigalgs);
3776         c->peer_sigalgs = OPENSSL_malloc(dsize);
3777         if (!c->peer_sigalgs)
3778                 return 0;
3779         c->peer_sigalgslen = dsize;
3780         memcpy(c->peer_sigalgs, data, dsize);
3781
3782         tls1_set_shared_sigalgs(s);
3783
3784 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3785         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3786                 {
3787                 /* Use first set signature preference to force message
3788                  * digest, ignoring any peer preferences.
3789                  */
3790                 const unsigned char *sigs = NULL;
3791                 if (s->server)
3792                         sigs = c->conf_sigalgs;
3793                 else
3794                         sigs = c->client_sigalgs;
3795                 if (sigs)
3796                         {
3797                         idx = tls12_get_pkey_idx(sigs[1]);
3798                         md = tls12_get_hash(sigs[0]);
3799                         c->pkeys[idx].digest = md;
3800                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3801                         if (idx == SSL_PKEY_RSA_SIGN)
3802                                 {
3803                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3804                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3805                                 }
3806                         }
3807                 }
3808 #endif
3809
3810         for (i = 0, sigptr = c->shared_sigalgs;
3811                         i < c->shared_sigalgslen; i++, sigptr++)
3812                 {
3813                 idx = tls12_get_pkey_idx(sigptr->rsign);
3814                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3815                         {
3816                         md = tls12_get_hash(sigptr->rhash);
3817                         c->pkeys[idx].digest = md;
3818                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3819                         if (idx == SSL_PKEY_RSA_SIGN)
3820                                 {
3821                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3822                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3823                                 }
3824                         }
3825
3826                 }
3827         /* In strict mode leave unset digests as NULL to indicate we can't
3828          * use the certificate for signing.
3829          */
3830         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3831                 {
3832                 /* Set any remaining keys to default values. NOTE: if alg is
3833                  * not supported it stays as NULL.
3834                  */
3835 #ifndef OPENSSL_NO_DSA
3836                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3837                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3838 #endif
3839 #ifndef OPENSSL_NO_RSA
3840                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3841                         {
3842                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3843                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3844                         }
3845 #endif
3846 #ifndef OPENSSL_NO_ECDSA
3847                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3848                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3849 #endif
3850                 }
3851         return 1;
3852         }
3853
3854
3855 int SSL_get_sigalgs(SSL *s, int idx,
3856                         int *psign, int *phash, int *psignhash,
3857                         unsigned char *rsig, unsigned char *rhash)
3858         {
3859         const unsigned char *psig = s->cert->peer_sigalgs;
3860         if (psig == NULL)
3861                 return 0;
3862         if (idx >= 0)
3863                 {
3864                 idx <<= 1;
3865                 if (idx >= (int)s->cert->peer_sigalgslen)
3866                         return 0;
3867                 psig += idx;
3868                 if (rhash)
3869                         *rhash = psig[0];
3870                 if (rsig)
3871                         *rsig = psig[1];
3872                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3873                 }
3874         return s->cert->peer_sigalgslen / 2;
3875         }
3876
3877 int SSL_get_shared_sigalgs(SSL *s, int idx,
3878                         int *psign, int *phash, int *psignhash,
3879                         unsigned char *rsig, unsigned char *rhash)
3880         {
3881         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3882         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3883                 return 0;
3884         shsigalgs += idx;
3885         if (phash)
3886                 *phash = shsigalgs->hash_nid;
3887         if (psign)
3888                 *psign = shsigalgs->sign_nid;
3889         if (psignhash)
3890                 *psignhash = shsigalgs->signandhash_nid;
3891         if (rsig)
3892                 *rsig = shsigalgs->rsign;
3893         if (rhash)
3894                 *rhash = shsigalgs->rhash;
3895         return s->cert->shared_sigalgslen;
3896         }
3897         
3898
3899 #ifndef OPENSSL_NO_HEARTBEATS
3900 int
3901 tls1_process_heartbeat(SSL *s)
3902         {
3903         unsigned char *p = &s->s3->rrec.data[0], *pl;
3904         unsigned short hbtype;
3905         unsigned int payload;
3906         unsigned int padding = 16; /* Use minimum padding */
3907
3908         if (s->msg_callback)
3909                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3910                         &s->s3->rrec.data[0], s->s3->rrec.length,
3911                         s, s->msg_callback_arg);
3912
3913         /* Read type and payload length first */
3914         if (1 + 2 + 16 > s->s3->rrec.length)
3915                 return 0; /* silently discard */
3916         hbtype = *p++;
3917         n2s(p, payload);
3918         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3919                 return 0; /* silently discard per RFC 6520 sec. 4 */
3920         pl = p;
3921
3922         if (hbtype == TLS1_HB_REQUEST)
3923                 {
3924                 unsigned char *buffer, *bp;
3925                 int r;
3926
3927                 /* Allocate memory for the response, size is 1 bytes
3928                  * message type, plus 2 bytes payload length, plus
3929                  * payload, plus padding
3930                  */
3931                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3932                 bp = buffer;
3933                 
3934                 /* Enter response type, length and copy payload */
3935                 *bp++ = TLS1_HB_RESPONSE;
3936                 s2n(payload, bp);
3937                 memcpy(bp, pl, payload);
3938                 bp += payload;
3939                 /* Random padding */
3940                 RAND_pseudo_bytes(bp, padding);
3941
3942                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3943
3944                 if (r >= 0 && s->msg_callback)
3945                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3946                                 buffer, 3 + payload + padding,
3947                                 s, s->msg_callback_arg);
3948
3949                 OPENSSL_free(buffer);
3950
3951                 if (r < 0)
3952                         return r;
3953                 }
3954         else if (hbtype == TLS1_HB_RESPONSE)
3955                 {
3956                 unsigned int seq;
3957                 
3958                 /* We only send sequence numbers (2 bytes unsigned int),
3959                  * and 16 random bytes, so we just try to read the
3960                  * sequence number */
3961                 n2s(pl, seq);
3962                 
3963                 if (payload == 18 && seq == s->tlsext_hb_seq)
3964                         {
3965                         s->tlsext_hb_seq++;
3966                         s->tlsext_hb_pending = 0;
3967                         }
3968                 }
3969
3970         return 0;
3971         }
3972
3973 int
3974 tls1_heartbeat(SSL *s)
3975         {
3976         unsigned char *buf, *p;
3977         int ret;
3978         unsigned int payload = 18; /* Sequence number + random bytes */
3979         unsigned int padding = 16; /* Use minimum padding */
3980
3981         /* Only send if peer supports and accepts HB requests... */
3982         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3983             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3984                 {
3985                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3986                 return -1;
3987                 }
3988
3989         /* ...and there is none in flight yet... */
3990         if (s->tlsext_hb_pending)
3991                 {
3992                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3993                 return -1;
3994                 }
3995                 
3996         /* ...and no handshake in progress. */
3997         if (SSL_in_init(s) || s->in_handshake)
3998                 {
3999                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4000                 return -1;
4001                 }
4002                 
4003         /* Check if padding is too long, payload and padding
4004          * must not exceed 2^14 - 3 = 16381 bytes in total.
4005          */
4006         OPENSSL_assert(payload + padding <= 16381);
4007
4008         /* Create HeartBeat message, we just use a sequence number
4009          * as payload to distuingish different messages and add
4010          * some random stuff.
4011          *  - Message Type, 1 byte
4012          *  - Payload Length, 2 bytes (unsigned int)
4013          *  - Payload, the sequence number (2 bytes uint)
4014          *  - Payload, random bytes (16 bytes uint)
4015          *  - Padding
4016          */
4017         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4018         p = buf;
4019         /* Message Type */
4020         *p++ = TLS1_HB_REQUEST;
4021         /* Payload length (18 bytes here) */
4022         s2n(payload, p);
4023         /* Sequence number */
4024         s2n(s->tlsext_hb_seq, p);
4025         /* 16 random bytes */
4026         RAND_pseudo_bytes(p, 16);
4027         p += 16;
4028         /* Random padding */
4029         RAND_pseudo_bytes(p, padding);
4030
4031         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4032         if (ret >= 0)
4033                 {
4034                 if (s->msg_callback)
4035                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4036                                 buf, 3 + payload + padding,
4037                                 s, s->msg_callback_arg);
4038
4039                 s->tlsext_hb_pending = 1;
4040                 }
4041                 
4042         OPENSSL_free(buf);
4043
4044         return ret;
4045         }
4046 #endif
4047
4048 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4049
4050 typedef struct
4051         {
4052         size_t sigalgcnt;
4053         int sigalgs[MAX_SIGALGLEN];
4054         } sig_cb_st;
4055
4056 static int sig_cb(const char *elem, int len, void *arg)
4057         {
4058         sig_cb_st *sarg = arg;
4059         size_t i;
4060         char etmp[20], *p;
4061         int sig_alg, hash_alg;
4062         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4063                 return 0;
4064         if (len > (int)(sizeof(etmp) - 1))
4065                 return 0;
4066         memcpy(etmp, elem, len);
4067         etmp[len] = 0;
4068         p = strchr(etmp, '+');
4069         if (!p)
4070                 return 0;
4071         *p = 0;
4072         p++;
4073         if (!*p)
4074                 return 0;
4075
4076         if (!strcmp(etmp, "RSA"))
4077                 sig_alg = EVP_PKEY_RSA;
4078         else if (!strcmp(etmp, "DSA"))
4079                 sig_alg = EVP_PKEY_DSA;
4080         else if (!strcmp(etmp, "ECDSA"))
4081                 sig_alg = EVP_PKEY_EC;
4082         else return 0;
4083
4084         hash_alg = OBJ_sn2nid(p);
4085         if (hash_alg == NID_undef)
4086                 hash_alg = OBJ_ln2nid(p);
4087         if (hash_alg == NID_undef)
4088                 return 0;
4089
4090         for (i = 0; i < sarg->sigalgcnt; i+=2)
4091                 {
4092                 if (sarg->sigalgs[i] == sig_alg
4093                         && sarg->sigalgs[i + 1] == hash_alg)
4094                         return 0;
4095                 }
4096         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4097         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4098         return 1;
4099         }
4100
4101 /* Set suppored signature algorithms based on a colon separated list
4102  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4103 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4104         {
4105         sig_cb_st sig;
4106         sig.sigalgcnt = 0;
4107         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4108                 return 0;
4109         if (c == NULL)
4110                 return 1;
4111         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4112         }
4113
4114 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4115         {
4116         unsigned char *sigalgs, *sptr;
4117         int rhash, rsign;
4118         size_t i;
4119         if (salglen & 1)
4120                 return 0;
4121         sigalgs = OPENSSL_malloc(salglen);
4122         if (sigalgs == NULL)
4123                 return 0;
4124         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4125                 {
4126                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4127                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4128                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4129                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4130
4131                 if (rhash == -1 || rsign == -1)
4132                         goto err;
4133                 *sptr++ = rhash;
4134                 *sptr++ = rsign;
4135                 }
4136
4137         if (client)
4138                 {
4139                 if (c->client_sigalgs)
4140                         OPENSSL_free(c->client_sigalgs);
4141                 c->client_sigalgs = sigalgs;
4142                 c->client_sigalgslen = salglen;
4143                 }
4144         else
4145                 {
4146                 if (c->conf_sigalgs)
4147                         OPENSSL_free(c->conf_sigalgs);
4148                 c->conf_sigalgs = sigalgs;
4149                 c->conf_sigalgslen = salglen;
4150                 }
4151
4152         return 1;
4153
4154         err:
4155         OPENSSL_free(sigalgs);
4156         return 0;
4157         }
4158
4159 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4160         {
4161         int sig_nid;
4162         size_t i;
4163         if (default_nid == -1)
4164                 return 1;
4165         sig_nid = X509_get_signature_nid(x);
4166         if (default_nid)
4167                 return sig_nid == default_nid ? 1 : 0;
4168         for (i = 0; i < c->shared_sigalgslen; i++)
4169                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4170                         return 1;
4171         return 0;
4172         }
4173 /* Check to see if a certificate issuer name matches list of CA names */
4174 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4175         {
4176         X509_NAME *nm;
4177         int i;
4178         nm = X509_get_issuer_name(x);
4179         for (i = 0; i < sk_X509_NAME_num(names); i++)
4180                 {
4181                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4182                         return 1;
4183                 }
4184         return 0;
4185         }
4186
4187 /* Check certificate chain is consistent with TLS extensions and is
4188  * usable by server. This servers two purposes: it allows users to 
4189  * check chains before passing them to the server and it allows the
4190  * server to check chains before attempting to use them.
4191  */
4192
4193 /* Flags which need to be set for a certificate when stict mode not set */
4194
4195 #define CERT_PKEY_VALID_FLAGS \
4196         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4197 /* Strict mode flags */
4198 #define CERT_PKEY_STRICT_FLAGS \
4199          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4200          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4201
4202 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4203                                                                         int idx)
4204         {
4205         int i;
4206         int rv = 0;
4207         int check_flags = 0, strict_mode;
4208         CERT_PKEY *cpk = NULL;
4209         CERT *c = s->cert;
4210         unsigned int suiteb_flags = tls1_suiteb(s);
4211         /* idx == -1 means checking server chains */
4212         if (idx != -1)
4213                 {
4214                 /* idx == -2 means checking client certificate chains */
4215                 if (idx == -2)
4216                         {
4217                         cpk = c->key;
4218                         idx = cpk - c->pkeys;
4219                         }
4220                 else
4221                         cpk = c->pkeys + idx;
4222                 x = cpk->x509;
4223                 pk = cpk->privatekey;
4224                 chain = cpk->chain;
4225                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4226                 /* If no cert or key, forget it */
4227                 if (!x || !pk)
4228                         goto end;
4229 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4230                 /* Allow any certificate to pass test */
4231                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4232                         {
4233                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4234                         cpk->valid_flags = rv;
4235                         return rv;
4236                         }
4237 #endif
4238                 }
4239         else
4240                 {
4241                 if (!x || !pk)
4242                         goto end;
4243                 idx = ssl_cert_type(x, pk);
4244                 if (idx == -1)
4245                         goto end;
4246                 cpk = c->pkeys + idx;
4247                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4248                         check_flags = CERT_PKEY_STRICT_FLAGS;
4249                 else
4250                         check_flags = CERT_PKEY_VALID_FLAGS;
4251                 strict_mode = 1;
4252                 }
4253
4254         if (suiteb_flags)
4255                 {
4256                 int ok;
4257                 if (check_flags)
4258                         check_flags |= CERT_PKEY_SUITEB;
4259                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4260                 if (ok != X509_V_OK)
4261                         {
4262                         if (check_flags)
4263                                 rv |= CERT_PKEY_SUITEB;
4264                         else
4265                                 goto end;
4266                         }
4267                 }
4268
4269         /* Check all signature algorithms are consistent with
4270          * signature algorithms extension if TLS 1.2 or later
4271          * and strict mode.
4272          */
4273         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4274                 {
4275                 int default_nid;
4276                 unsigned char rsign = 0;
4277                 if (c->peer_sigalgs)
4278                         default_nid = 0;
4279                 /* If no sigalgs extension use defaults from RFC5246 */
4280                 else
4281                         {
4282                         switch(idx)
4283                                 {       
4284                         case SSL_PKEY_RSA_ENC:
4285                         case SSL_PKEY_RSA_SIGN:
4286                         case SSL_PKEY_DH_RSA:
4287                                 rsign = TLSEXT_signature_rsa;
4288                                 default_nid = NID_sha1WithRSAEncryption;
4289                                 break;
4290
4291                         case SSL_PKEY_DSA_SIGN:
4292                         case SSL_PKEY_DH_DSA:
4293                                 rsign = TLSEXT_signature_dsa;
4294                                 default_nid = NID_dsaWithSHA1;
4295                                 break;
4296
4297                         case SSL_PKEY_ECC:
4298                                 rsign = TLSEXT_signature_ecdsa;
4299                                 default_nid = NID_ecdsa_with_SHA1;
4300                                 break;
4301
4302                         default:
4303                                 default_nid = -1;
4304                                 break;
4305                                 }
4306                         }
4307                 /* If peer sent no signature algorithms extension and we
4308                  * have set preferred signature algorithms check we support
4309                  * sha1.
4310                  */
4311                 if (default_nid > 0 && c->conf_sigalgs)
4312                         {
4313                         size_t j;
4314                         const unsigned char *p = c->conf_sigalgs;
4315                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4316                                 {
4317                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4318                                         break;
4319                                 }
4320                         if (j == c->conf_sigalgslen)
4321                                 {
4322                                 if (check_flags)
4323                                         goto skip_sigs;
4324                                 else
4325                                         goto end;
4326                                 }
4327                         }
4328                 /* Check signature algorithm of each cert in chain */
4329                 if (!tls1_check_sig_alg(c, x, default_nid))
4330                         {
4331                         if (!check_flags) goto end;
4332                         }
4333                 else
4334                         rv |= CERT_PKEY_EE_SIGNATURE;
4335                 rv |= CERT_PKEY_CA_SIGNATURE;
4336                 for (i = 0; i < sk_X509_num(chain); i++)
4337                         {
4338                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4339                                                         default_nid))
4340                                 {
4341                                 if (check_flags)
4342                                         {
4343                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4344                                         break;
4345                                         }
4346                                 else
4347                                         goto end;
4348                                 }
4349                         }
4350                 }
4351         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4352         else if(check_flags)
4353                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4354         skip_sigs:
4355         /* Check cert parameters are consistent */
4356         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4357                 rv |= CERT_PKEY_EE_PARAM;
4358         else if (!check_flags)
4359                 goto end;
4360         if (!s->server)
4361                 rv |= CERT_PKEY_CA_PARAM;
4362         /* In strict mode check rest of chain too */
4363         else if (strict_mode)
4364                 {
4365                 rv |= CERT_PKEY_CA_PARAM;
4366                 for (i = 0; i < sk_X509_num(chain); i++)
4367                         {
4368                         X509 *ca = sk_X509_value(chain, i);
4369                         if (!tls1_check_cert_param(s, ca, 0))
4370                                 {
4371                                 if (check_flags)
4372                                         {
4373                                         rv &= ~CERT_PKEY_CA_PARAM;
4374                                         break;
4375                                         }
4376                                 else
4377                                         goto end;
4378                                 }
4379                         }
4380                 }
4381         if (!s->server && strict_mode)
4382                 {
4383                 STACK_OF(X509_NAME) *ca_dn;
4384                 int check_type = 0;
4385                 switch (pk->type)
4386                         {
4387                 case EVP_PKEY_RSA:
4388                         check_type = TLS_CT_RSA_SIGN;
4389                         break;
4390                 case EVP_PKEY_DSA:
4391                         check_type = TLS_CT_DSS_SIGN;
4392                         break;
4393                 case EVP_PKEY_EC:
4394                         check_type = TLS_CT_ECDSA_SIGN;
4395                         break;
4396                 case EVP_PKEY_DH:
4397                 case EVP_PKEY_DHX:
4398                                 {
4399                                 int cert_type = X509_certificate_type(x, pk);
4400                                 if (cert_type & EVP_PKS_RSA)
4401                                         check_type = TLS_CT_RSA_FIXED_DH;
4402                                 if (cert_type & EVP_PKS_DSA)
4403                                         check_type = TLS_CT_DSS_FIXED_DH;
4404                                 }
4405                         }
4406                 if (check_type)
4407                         {
4408                         const unsigned char *ctypes;
4409                         int ctypelen;
4410                         if (c->ctypes)
4411                                 {
4412                                 ctypes = c->ctypes;
4413                                 ctypelen = (int)c->ctype_num;
4414                                 }
4415                         else
4416                                 {
4417                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4418                                 ctypelen = s->s3->tmp.ctype_num;
4419                                 }
4420                         for (i = 0; i < ctypelen; i++)
4421                                 {
4422                                 if (ctypes[i] == check_type)
4423                                         {
4424                                         rv |= CERT_PKEY_CERT_TYPE;
4425                                         break;
4426                                         }
4427                                 }
4428                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4429                                 goto end;
4430                         }
4431                 else
4432                         rv |= CERT_PKEY_CERT_TYPE;
4433
4434
4435                 ca_dn = s->s3->tmp.ca_names;
4436
4437                 if (!sk_X509_NAME_num(ca_dn))
4438                         rv |= CERT_PKEY_ISSUER_NAME;
4439
4440                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4441                         {
4442                         if (ssl_check_ca_name(ca_dn, x))
4443                                 rv |= CERT_PKEY_ISSUER_NAME;
4444                         }
4445                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4446                         {
4447                         for (i = 0; i < sk_X509_num(chain); i++)
4448                                 {
4449                                 X509 *xtmp = sk_X509_value(chain, i);
4450                                 if (ssl_check_ca_name(ca_dn, xtmp))
4451                                         {
4452                                         rv |= CERT_PKEY_ISSUER_NAME;
4453                                         break;
4454                                         }
4455                                 }
4456                         }
4457                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4458                         goto end;
4459                 }
4460         else
4461                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4462
4463         if (!check_flags || (rv & check_flags) == check_flags)
4464                 rv |= CERT_PKEY_VALID;
4465
4466         end:
4467
4468         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4469                 {
4470                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4471                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4472                 else if (cpk->digest)
4473                         rv |= CERT_PKEY_SIGN;
4474                 }
4475         else
4476                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4477
4478         /* When checking a CERT_PKEY structure all flags are irrelevant
4479          * if the chain is invalid.
4480          */
4481         if (!check_flags)
4482                 {
4483                 if (rv & CERT_PKEY_VALID)
4484                         cpk->valid_flags = rv;
4485                 else
4486                         {
4487                         /* Preserve explicit sign flag, clear rest */
4488                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4489                         return 0;
4490                         }
4491                 }
4492         return rv;
4493         }
4494
4495 /* Set validity of certificates in an SSL structure */
4496 void tls1_set_cert_validity(SSL *s)
4497         {
4498         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4499         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4500         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4501         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4502         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4503         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4504         }
4505 /* User level utiity function to check a chain is suitable */
4506 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4507         {
4508         return tls1_check_chain(s, x, pk, chain, -1);
4509         }
4510
4511 #endif
4512
4513 #ifndef OPENSSL_NO_DH
4514 DH *ssl_get_auto_dh(SSL *s)
4515         {
4516         int dh_secbits = 80;
4517         if (s->cert->dh_tmp_auto == 2)
4518                 return DH_get_1024_160();
4519         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4520                 {
4521                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4522                         dh_secbits = 128;
4523                 else
4524                         dh_secbits = 80;
4525                 }
4526         else
4527                 {
4528                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4529                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4530                 }
4531
4532         if (dh_secbits >= 128)
4533                 {
4534                 DH *dhp = DH_new();
4535                 if (!dhp)
4536                         return NULL;
4537                 dhp->g = BN_new();
4538                 if (dhp->g)
4539                         BN_set_word(dhp->g, 2);
4540                 if (dh_secbits >= 192)
4541                         dhp->p = get_rfc3526_prime_8192(NULL);
4542                 else
4543                         dhp->p = get_rfc3526_prime_3072(NULL);
4544                 if (!dhp->p || !dhp->g)
4545                         {
4546                         DH_free(dhp);
4547                         return NULL;
4548                         }
4549                 return dhp;
4550                 }
4551         if (dh_secbits >= 112)
4552                 return DH_get_2048_224();
4553         return DH_get_1024_160();
4554         }
4555 #endif
4556
4557 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4558         {
4559         int secbits;
4560         EVP_PKEY *pkey = X509_get_pubkey(x);
4561         if (pkey)
4562                 {
4563                 secbits = EVP_PKEY_security_bits(pkey);
4564                 EVP_PKEY_free(pkey);
4565                 }
4566         else
4567                 secbits = -1;
4568         if (s)
4569                 return ssl_security(s, op, secbits, 0, x);
4570         else
4571                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4572         }
4573
4574 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4575         {
4576         /* Lookup signature algorithm digest */
4577         int secbits = -1, md_nid = NID_undef, sig_nid;
4578         sig_nid = X509_get_signature_nid(x);
4579         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4580                 {
4581                 const EVP_MD *md;
4582                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4583                                 secbits = EVP_MD_size(md) * 4;
4584                 }
4585         if (s)
4586                 return ssl_security(s, op, secbits, md_nid, x);
4587         else
4588                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4589         }
4590
4591 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4592         {
4593         if (vfy)
4594                 vfy = SSL_SECOP_PEER;
4595         if (is_ee)
4596                 {
4597                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4598                         return SSL_R_EE_KEY_TOO_SMALL;
4599                 }
4600         else
4601                 {
4602                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4603                         return SSL_R_CA_KEY_TOO_SMALL;
4604                 }
4605         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4606                 return SSL_R_CA_MD_TOO_WEAK;
4607         return 1;
4608         }
4609
4610 /* Check security of a chain, if sk includes the end entity certificate
4611  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4612  * not sending one to the peer.
4613  * Return values: 1 if ok otherwise error code to use
4614  */
4615
4616 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4617         {
4618         int rv, start_idx, i;
4619         if (x == NULL)
4620                 {
4621                 x = sk_X509_value(sk, 0);
4622                 start_idx = 1;
4623                 }
4624         else
4625                 start_idx = 0;
4626
4627         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4628         if (rv != 1)
4629                 return rv;
4630
4631         for (i = start_idx; i < sk_X509_num(sk); i++)
4632                 {
4633                 x = sk_X509_value(sk, i);
4634                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4635                 if (rv != 1)
4636                         return rv;
4637                 }
4638         return 1;
4639         }