Clear existing extension state.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #ifndef OPENSSL_NO_DH
119 #include <openssl/dh.h>
120 #include <openssl/bn.h>
121 #endif
122 #include "ssl_locl.h"
123
124 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
125
126 #ifndef OPENSSL_NO_TLSEXT
127 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
128                                 const unsigned char *sess_id, int sesslen,
129                                 SSL_SESSION **psess);
130 static int ssl_check_clienthello_tlsext_early(SSL *s);
131 int ssl_check_serverhello_tlsext(SSL *s);
132 #endif
133
134 SSL3_ENC_METHOD const TLSv1_enc_data={
135         tls1_enc,
136         tls1_mac,
137         tls1_setup_key_block,
138         tls1_generate_master_secret,
139         tls1_change_cipher_state,
140         tls1_final_finish_mac,
141         TLS1_FINISH_MAC_LENGTH,
142         tls1_cert_verify_mac,
143         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
144         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
145         tls1_alert_code,
146         tls1_export_keying_material,
147         0,
148         SSL3_HM_HEADER_LENGTH,
149         ssl3_set_handshake_header,
150         ssl3_handshake_write
151         };
152
153 SSL3_ENC_METHOD const TLSv1_1_enc_data={
154         tls1_enc,
155         tls1_mac,
156         tls1_setup_key_block,
157         tls1_generate_master_secret,
158         tls1_change_cipher_state,
159         tls1_final_finish_mac,
160         TLS1_FINISH_MAC_LENGTH,
161         tls1_cert_verify_mac,
162         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
163         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
164         tls1_alert_code,
165         tls1_export_keying_material,
166         SSL_ENC_FLAG_EXPLICIT_IV,
167         SSL3_HM_HEADER_LENGTH,
168         ssl3_set_handshake_header,
169         ssl3_handshake_write
170         };
171
172 SSL3_ENC_METHOD const TLSv1_2_enc_data={
173         tls1_enc,
174         tls1_mac,
175         tls1_setup_key_block,
176         tls1_generate_master_secret,
177         tls1_change_cipher_state,
178         tls1_final_finish_mac,
179         TLS1_FINISH_MAC_LENGTH,
180         tls1_cert_verify_mac,
181         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
182         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
183         tls1_alert_code,
184         tls1_export_keying_material,
185         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
186                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
187         SSL3_HM_HEADER_LENGTH,
188         ssl3_set_handshake_header,
189         ssl3_handshake_write
190         };
191
192 long tls1_default_timeout(void)
193         {
194         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
195          * is way too long for http, the cache would over fill */
196         return(60*60*2);
197         }
198
199 int tls1_new(SSL *s)
200         {
201         if (!ssl3_new(s)) return(0);
202         s->method->ssl_clear(s);
203         return(1);
204         }
205
206 void tls1_free(SSL *s)
207         {
208 #ifndef OPENSSL_NO_TLSEXT
209         if (s->tlsext_session_ticket)
210                 {
211                 OPENSSL_free(s->tlsext_session_ticket);
212                 }
213 #endif /* OPENSSL_NO_TLSEXT */
214         ssl3_free(s);
215         }
216
217 void tls1_clear(SSL *s)
218         {
219         ssl3_clear(s);
220         s->version = s->method->version;
221         }
222
223 #ifndef OPENSSL_NO_EC
224
225 typedef struct
226         {
227         int nid;                /* Curve NID */
228         int secbits;            /* Bits of security (from SP800-57) */
229         unsigned int flags;     /* Flags: currently just field type */
230         } tls_curve_info;
231
232 #define TLS_CURVE_CHAR2         0x1
233 #define TLS_CURVE_PRIME         0x0
234
235 static const tls_curve_info nid_list[] =
236         {
237                 {NID_sect163k1, 80, TLS_CURVE_CHAR2},/* sect163k1 (1) */
238                 {NID_sect163r1, 80, TLS_CURVE_CHAR2},/* sect163r1 (2) */
239                 {NID_sect163r2, 80, TLS_CURVE_CHAR2},/* sect163r2 (3) */
240                 {NID_sect193r1, 80, TLS_CURVE_CHAR2},/* sect193r1 (4) */ 
241                 {NID_sect193r2, 80, TLS_CURVE_CHAR2},/* sect193r2 (5) */ 
242                 {NID_sect233k1, 112, TLS_CURVE_CHAR2},/* sect233k1 (6) */
243                 {NID_sect233r1, 112, TLS_CURVE_CHAR2},/* sect233r1 (7) */ 
244                 {NID_sect239k1, 112, TLS_CURVE_CHAR2},/* sect239k1 (8) */ 
245                 {NID_sect283k1, 128, TLS_CURVE_CHAR2},/* sect283k1 (9) */
246                 {NID_sect283r1, 128, TLS_CURVE_CHAR2},/* sect283r1 (10) */ 
247                 {NID_sect409k1, 192, TLS_CURVE_CHAR2},/* sect409k1 (11) */ 
248                 {NID_sect409r1, 192, TLS_CURVE_CHAR2},/* sect409r1 (12) */
249                 {NID_sect571k1, 256, TLS_CURVE_CHAR2},/* sect571k1 (13) */ 
250                 {NID_sect571r1, 256, TLS_CURVE_CHAR2},/* sect571r1 (14) */ 
251                 {NID_secp160k1, 80, TLS_CURVE_PRIME},/* secp160k1 (15) */
252                 {NID_secp160r1, 80, TLS_CURVE_PRIME},/* secp160r1 (16) */ 
253                 {NID_secp160r2, 80, TLS_CURVE_PRIME},/* secp160r2 (17) */ 
254                 {NID_secp192k1, 80, TLS_CURVE_PRIME},/* secp192k1 (18) */
255                 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME},/* secp192r1 (19) */ 
256                 {NID_secp224k1, 112, TLS_CURVE_PRIME},/* secp224k1 (20) */ 
257                 {NID_secp224r1, 112, TLS_CURVE_PRIME},/* secp224r1 (21) */
258                 {NID_secp256k1, 128, TLS_CURVE_PRIME},/* secp256k1 (22) */ 
259                 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME},/* secp256r1 (23) */ 
260                 {NID_secp384r1, 192, TLS_CURVE_PRIME},/* secp384r1 (24) */
261                 {NID_secp521r1, 256, TLS_CURVE_PRIME},/* secp521r1 (25) */      
262                 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */ 
263                 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */ 
264                 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME},/* brainpool512r1 (28) */   
265         };
266
267
268 static const unsigned char ecformats_default[] = 
269         {
270         TLSEXT_ECPOINTFORMAT_uncompressed,
271         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
272         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
273         };
274
275 static const unsigned char eccurves_default[] =
276         {
277                 0,14, /* sect571r1 (14) */ 
278                 0,13, /* sect571k1 (13) */ 
279                 0,25, /* secp521r1 (25) */      
280                 0,28, /* brainpool512r1 (28) */ 
281                 0,11, /* sect409k1 (11) */ 
282                 0,12, /* sect409r1 (12) */
283                 0,27, /* brainpoolP384r1 (27) */        
284                 0,24, /* secp384r1 (24) */
285                 0,9,  /* sect283k1 (9) */
286                 0,10, /* sect283r1 (10) */ 
287                 0,26, /* brainpoolP256r1 (26) */        
288                 0,22, /* secp256k1 (22) */ 
289                 0,23, /* secp256r1 (23) */ 
290                 0,8,  /* sect239k1 (8) */ 
291                 0,6,  /* sect233k1 (6) */
292                 0,7,  /* sect233r1 (7) */ 
293                 0,20, /* secp224k1 (20) */ 
294                 0,21, /* secp224r1 (21) */
295                 0,4,  /* sect193r1 (4) */ 
296                 0,5,  /* sect193r2 (5) */ 
297                 0,18, /* secp192k1 (18) */
298                 0,19, /* secp192r1 (19) */ 
299                 0,1,  /* sect163k1 (1) */
300                 0,2,  /* sect163r1 (2) */
301                 0,3,  /* sect163r2 (3) */
302                 0,15, /* secp160k1 (15) */
303                 0,16, /* secp160r1 (16) */ 
304                 0,17, /* secp160r2 (17) */ 
305         };
306
307 static const unsigned char suiteb_curves[] =
308         {
309                 0, TLSEXT_curve_P_256,
310                 0, TLSEXT_curve_P_384
311         };
312
313 int tls1_ec_curve_id2nid(int curve_id)
314         {
315         /* ECC curves from RFC 4492 and RFC 7027 */
316         if ((curve_id < 1) || ((unsigned int)curve_id >
317                                 sizeof(nid_list)/sizeof(nid_list[0])))
318                 return 0;
319         return nid_list[curve_id-1].nid;
320         }
321
322 int tls1_ec_nid2curve_id(int nid)
323         {
324         /* ECC curves from RFC 4492 and RFC 7027 */
325         switch (nid)
326                 {
327         case NID_sect163k1: /* sect163k1 (1) */
328                 return 1;
329         case NID_sect163r1: /* sect163r1 (2) */
330                 return 2;
331         case NID_sect163r2: /* sect163r2 (3) */
332                 return 3;
333         case NID_sect193r1: /* sect193r1 (4) */ 
334                 return 4;
335         case NID_sect193r2: /* sect193r2 (5) */ 
336                 return 5;
337         case NID_sect233k1: /* sect233k1 (6) */
338                 return 6;
339         case NID_sect233r1: /* sect233r1 (7) */ 
340                 return 7;
341         case NID_sect239k1: /* sect239k1 (8) */ 
342                 return 8;
343         case NID_sect283k1: /* sect283k1 (9) */
344                 return 9;
345         case NID_sect283r1: /* sect283r1 (10) */ 
346                 return 10;
347         case NID_sect409k1: /* sect409k1 (11) */ 
348                 return 11;
349         case NID_sect409r1: /* sect409r1 (12) */
350                 return 12;
351         case NID_sect571k1: /* sect571k1 (13) */ 
352                 return 13;
353         case NID_sect571r1: /* sect571r1 (14) */ 
354                 return 14;
355         case NID_secp160k1: /* secp160k1 (15) */
356                 return 15;
357         case NID_secp160r1: /* secp160r1 (16) */ 
358                 return 16;
359         case NID_secp160r2: /* secp160r2 (17) */ 
360                 return 17;
361         case NID_secp192k1: /* secp192k1 (18) */
362                 return 18;
363         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
364                 return 19;
365         case NID_secp224k1: /* secp224k1 (20) */ 
366                 return 20;
367         case NID_secp224r1: /* secp224r1 (21) */
368                 return 21;
369         case NID_secp256k1: /* secp256k1 (22) */ 
370                 return 22;
371         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
372                 return 23;
373         case NID_secp384r1: /* secp384r1 (24) */
374                 return 24;
375         case NID_secp521r1:  /* secp521r1 (25) */       
376                 return 25;
377         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
378                 return 26;
379         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
380                 return 27;
381         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
382                 return 28;
383         default:
384                 return 0;
385                 }
386         }
387 /*
388  * Get curves list, if "sess" is set return client curves otherwise
389  * preferred list.
390  * Sets |num_curves| to the number of curves in the list, i.e.,
391  * the length of |pcurves| is 2 * num_curves.
392  * Returns 1 on success and 0 if the client curves list has invalid format.
393  * The latter indicates an internal error: we should not be accepting such
394  * lists in the first place.
395  * TODO(emilia): we should really be storing the curves list in explicitly
396  * parsed form instead. (However, this would affect binary compatibility
397  * so cannot happen in the 1.0.x series.)
398  */
399 static int tls1_get_curvelist(SSL *s, int sess,
400                                         const unsigned char **pcurves,
401                                         size_t *num_curves)
402         {
403         size_t pcurveslen = 0;
404         if (sess)
405                 {
406                 *pcurves = s->session->tlsext_ellipticcurvelist;
407                 pcurveslen = s->session->tlsext_ellipticcurvelist_length;
408                 }
409         else
410                 {
411                 /* For Suite B mode only include P-256, P-384 */
412                 switch (tls1_suiteb(s))
413                         {
414                 case SSL_CERT_FLAG_SUITEB_128_LOS:
415                         *pcurves = suiteb_curves;
416                         pcurveslen = sizeof(suiteb_curves);
417                         break;
418
419                 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
420                         *pcurves = suiteb_curves;
421                         pcurveslen = 2;
422                         break;
423
424                 case SSL_CERT_FLAG_SUITEB_192_LOS:
425                         *pcurves = suiteb_curves + 2;
426                         pcurveslen = 2;
427                         break;
428                 default:
429                         *pcurves = s->tlsext_ellipticcurvelist;
430                         pcurveslen = s->tlsext_ellipticcurvelist_length;
431                         }
432                 if (!*pcurves)
433                         {
434                         *pcurves = eccurves_default;
435                         pcurveslen = sizeof(eccurves_default);
436                         }
437                 }
438
439         /* We do not allow odd length arrays to enter the system. */
440         if (pcurveslen & 1)
441                 {
442                 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
443                 *num_curves = 0;
444                 return 0;
445                 }
446         else
447                 {
448                 *num_curves = pcurveslen / 2;
449                 return 1;
450                 }
451         }
452
453 /* See if curve is allowed by security callback */
454 static int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
455         {
456         const tls_curve_info *cinfo;
457         if (curve[0])
458                 return 1;
459         if ((curve[1] < 1) || ((size_t)curve[1] >
460                                 sizeof(nid_list)/sizeof(nid_list[0])))
461                 return 0;
462         cinfo = &nid_list[curve[1]-1];
463 #ifdef OPENSSL_NO_EC2M
464         if (cinfo->flags & TLS_CURVE_CHAR2)
465                 return 0;
466 #endif
467         return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
468         }
469
470 /* Check a curve is one of our preferences */
471 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
472         {
473         const unsigned char *curves;
474         size_t num_curves, i;
475         unsigned int suiteb_flags = tls1_suiteb(s);
476         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
477                 return 0;
478         /* Check curve matches Suite B preferences */
479         if (suiteb_flags)
480                 {
481                 unsigned long cid = s->s3->tmp.new_cipher->id;
482                 if (p[1])
483                         return 0;
484                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
485                         {
486                         if (p[2] != TLSEXT_curve_P_256)
487                                 return 0;
488                         }
489                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
490                         {
491                         if (p[2] != TLSEXT_curve_P_384)
492                                 return 0;
493                         }
494                 else    /* Should never happen */
495                         return 0;
496                 }
497         if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
498                 return 0;
499         for (i = 0; i < num_curves; i++, curves += 2)
500                 {
501                 if (p[1] == curves[0] && p[2] == curves[1])
502                         return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
503                 }
504         return 0;
505         }
506
507 /*-
508  * Return |nmatch|th shared curve or NID_undef if there is no match.
509  * For nmatch == -1, return number of  matches
510  * For nmatch == -2, return the NID of the curve to use for
511  * an EC tmp key, or NID_undef if there is no match.
512  */
513 int tls1_shared_curve(SSL *s, int nmatch)
514         {
515         const unsigned char *pref, *supp;
516         size_t num_pref, num_supp, i, j;
517         int k;
518         /* Can't do anything on client side */
519         if (s->server == 0)
520                 return -1;
521         if (nmatch == -2)
522                 {
523                 if (tls1_suiteb(s))
524                         {
525                         /* For Suite B ciphersuite determines curve: we 
526                          * already know these are acceptable due to previous
527                          * checks.
528                          */
529                         unsigned long cid = s->s3->tmp.new_cipher->id;
530                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
531                                 return NID_X9_62_prime256v1; /* P-256 */
532                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
533                                 return NID_secp384r1; /* P-384 */
534                         /* Should never happen */
535                         return NID_undef;
536                         }
537                 /* If not Suite B just return first preference shared curve */
538                 nmatch = 0;
539                 }
540         /*
541          * Avoid truncation. tls1_get_curvelist takes an int
542          * but s->options is a long...
543          */
544         if (!tls1_get_curvelist(s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
545                         &supp, &num_supp))
546                 /* In practice, NID_undef == 0 but let's be precise. */
547                 return nmatch == -1 ? 0 : NID_undef;
548         if(!tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
549                         &pref, &num_pref))
550                 return nmatch == -1 ? 0 : NID_undef;
551         k = 0;
552         for (i = 0; i < num_pref; i++, pref+=2)
553                 {
554                 const unsigned char *tsupp = supp;
555                 for (j = 0; j < num_supp; j++, tsupp+=2)
556                         {
557                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
558                                 {
559                                 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
560                                         continue;
561                                 if (nmatch == k)
562                                         {
563                                         int id = (pref[0] << 8) | pref[1];
564                                         return tls1_ec_curve_id2nid(id);
565                                         }
566                                 k++;
567                                 }
568                         }
569                 }
570         if (nmatch == -1)
571                 return k;
572         /* Out of range (nmatch > k). */
573         return NID_undef;
574         }
575
576 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
577                         int *curves, size_t ncurves)
578         {
579         unsigned char *clist, *p;
580         size_t i;
581         /* Bitmap of curves included to detect duplicates: only works
582          * while curve ids < 32 
583          */
584         unsigned long dup_list = 0;
585         clist = OPENSSL_malloc(ncurves * 2);
586         if (!clist)
587                 return 0;
588         for (i = 0, p = clist; i < ncurves; i++)
589                 {
590                 unsigned long idmask;
591                 int id;
592                 id = tls1_ec_nid2curve_id(curves[i]);
593                 idmask = 1L << id;
594                 if (!id || (dup_list & idmask))
595                         {
596                         OPENSSL_free(clist);
597                         return 0;
598                         }
599                 dup_list |= idmask;
600                 s2n(id, p);
601                 }
602         if (*pext)
603                 OPENSSL_free(*pext);
604         *pext = clist;
605         *pextlen = ncurves * 2;
606         return 1;
607         }
608
609 #define MAX_CURVELIST   28
610
611 typedef struct
612         {
613         size_t nidcnt;
614         int nid_arr[MAX_CURVELIST];
615         } nid_cb_st;
616
617 static int nid_cb(const char *elem, int len, void *arg)
618         {
619         nid_cb_st *narg = arg;
620         size_t i;
621         int nid;
622         char etmp[20];
623         if (narg->nidcnt == MAX_CURVELIST)
624                 return 0;
625         if (len > (int)(sizeof(etmp) - 1))
626                 return 0;
627         memcpy(etmp, elem, len);
628         etmp[len] = 0;
629         nid = EC_curve_nist2nid(etmp);
630         if (nid == NID_undef)
631                 nid = OBJ_sn2nid(etmp);
632         if (nid == NID_undef)
633                 nid = OBJ_ln2nid(etmp);
634         if (nid == NID_undef)
635                 return 0;
636         for (i = 0; i < narg->nidcnt; i++)
637                 if (narg->nid_arr[i] == nid)
638                         return 0;
639         narg->nid_arr[narg->nidcnt++] = nid;
640         return 1;
641         }
642 /* Set curves based on a colon separate list */
643 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
644                                 const char *str)
645         {
646         nid_cb_st ncb;
647         ncb.nidcnt = 0;
648         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
649                 return 0;
650         if (pext == NULL)
651                 return 1;
652         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
653         }
654 /* For an EC key set TLS id and required compression based on parameters */
655 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
656                                 EC_KEY *ec)
657         {
658         int is_prime, id;
659         const EC_GROUP *grp;
660         const EC_METHOD *meth;
661         if (!ec)
662                 return 0;
663         /* Determine if it is a prime field */
664         grp = EC_KEY_get0_group(ec);
665         if (!grp)
666                 return 0;
667         meth = EC_GROUP_method_of(grp);
668         if (!meth)
669                 return 0;
670         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
671                 is_prime = 1;
672         else
673                 is_prime = 0;
674         /* Determine curve ID */
675         id = EC_GROUP_get_curve_name(grp);
676         id = tls1_ec_nid2curve_id(id);
677         /* If we have an ID set it, otherwise set arbitrary explicit curve */
678         if (id)
679                 {
680                 curve_id[0] = 0;
681                 curve_id[1] = (unsigned char)id;
682                 }
683         else
684                 {
685                 curve_id[0] = 0xff;
686                 if (is_prime)
687                         curve_id[1] = 0x01;
688                 else
689                         curve_id[1] = 0x02;
690                 }
691         if (comp_id)
692                 {
693                 if (EC_KEY_get0_public_key(ec) == NULL)
694                         return 0;
695                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
696                         {
697                         if (is_prime)
698                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
699                         else
700                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
701                         }
702                 else
703                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
704                 }
705         return 1;
706         }
707 /* Check an EC key is compatible with extensions */
708 static int tls1_check_ec_key(SSL *s,
709                         unsigned char *curve_id, unsigned char *comp_id)
710         {
711         const unsigned char *pformats, *pcurves;
712         size_t num_formats, num_curves, i;
713         int j;
714         /* If point formats extension present check it, otherwise everything
715          * is supported (see RFC4492).
716          */
717         if (comp_id && s->session->tlsext_ecpointformatlist)
718                 {
719                 pformats = s->session->tlsext_ecpointformatlist;
720                 num_formats = s->session->tlsext_ecpointformatlist_length;
721                 for (i = 0; i < num_formats; i++, pformats++)
722                         {
723                         if (*comp_id == *pformats)
724                                 break;
725                         }
726                 if (i == num_formats)
727                         return 0;
728                 }
729         if (!curve_id)
730                 return 1;
731         /* Check curve is consistent with client and server preferences */
732         for (j = 0; j <= 1; j++)
733                 {
734                 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
735                         return 0;
736                 for (i = 0; i < num_curves; i++, pcurves += 2)
737                         {
738                         if (pcurves[0] == curve_id[0] &&
739                             pcurves[1] == curve_id[1])
740                                 break;
741                         }
742                 if (i == num_curves)
743                         return 0;
744                 /* For clients can only check sent curve list */
745                 if (!s->server)
746                         break;
747                 }
748         return 1;
749         }
750
751 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
752                                         size_t *num_formats)
753         {
754         /* If we have a custom point format list use it otherwise
755          * use default */
756         if (s->tlsext_ecpointformatlist)
757                 {
758                 *pformats = s->tlsext_ecpointformatlist;
759                 *num_formats = s->tlsext_ecpointformatlist_length;
760                 }
761         else
762                 {
763                 *pformats = ecformats_default;
764                 /* For Suite B we don't support char2 fields */
765                 if (tls1_suiteb(s))
766                         *num_formats = sizeof(ecformats_default) - 1;
767                 else
768                         *num_formats = sizeof(ecformats_default);
769                 }
770         }
771
772 /* Check cert parameters compatible with extensions: currently just checks
773  * EC certificates have compatible curves and compression.
774  */
775 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
776         {
777         unsigned char comp_id, curve_id[2];
778         EVP_PKEY *pkey;
779         int rv;
780         pkey = X509_get_pubkey(x);
781         if (!pkey)
782                 return 0;
783         /* If not EC nothing to do */
784         if (pkey->type != EVP_PKEY_EC)
785                 {
786                 EVP_PKEY_free(pkey);
787                 return 1;
788                 }
789         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
790         EVP_PKEY_free(pkey);
791         if (!rv)
792                 return 0;
793         /* Can't check curve_id for client certs as we don't have a
794          * supported curves extension.
795          */
796         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
797         if (!rv)
798                 return 0;
799         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
800          * SHA384+P-384, adjust digest if necessary.
801          */
802         if (set_ee_md && tls1_suiteb(s))
803                 {
804                 int check_md;
805                 size_t i;
806                 CERT *c = s->cert;
807                 if (curve_id[0])
808                         return 0;
809                 /* Check to see we have necessary signing algorithm */
810                 if (curve_id[1] == TLSEXT_curve_P_256)
811                         check_md = NID_ecdsa_with_SHA256;
812                 else if (curve_id[1] == TLSEXT_curve_P_384)
813                         check_md = NID_ecdsa_with_SHA384;
814                 else
815                         return 0; /* Should never happen */
816                 for (i = 0; i < c->shared_sigalgslen; i++)
817                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
818                                 break;
819                 if (i == c->shared_sigalgslen)
820                         return 0;
821                 if (set_ee_md == 2)
822                         {
823                         if (check_md == NID_ecdsa_with_SHA256)
824                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
825                         else
826                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
827                         }
828                 }
829         return rv;
830         }
831 #ifndef OPENSSL_NO_ECDH
832 /* Check EC temporary key is compatible with client extensions */
833 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
834         {
835         unsigned char curve_id[2];
836         EC_KEY *ec = s->cert->ecdh_tmp;
837 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
838         /* Allow any curve: not just those peer supports */
839         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
840                 return 1;
841 #endif
842         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
843          * no other curves permitted.
844          */
845         if (tls1_suiteb(s))
846                 {
847                 /* Curve to check determined by ciphersuite */
848                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
849                         curve_id[1] = TLSEXT_curve_P_256;
850                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
851                         curve_id[1] = TLSEXT_curve_P_384;
852                 else
853                         return 0;
854                 curve_id[0] = 0;
855                 /* Check this curve is acceptable */
856                 if (!tls1_check_ec_key(s, curve_id, NULL))
857                         return 0;
858                 /* If auto or setting curve from callback assume OK */
859                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
860                         return 1;
861                 /* Otherwise check curve is acceptable */
862                 else 
863                         {
864                         unsigned char curve_tmp[2];
865                         if (!ec)
866                                 return 0;
867                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
868                                 return 0;
869                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
870                                 return 1;
871                         return 0;
872                         }
873                         
874                 }
875         if (s->cert->ecdh_tmp_auto)
876                 {
877                 /* Need a shared curve */
878                 if (tls1_shared_curve(s, 0))
879                         return 1;
880                 else return 0;
881                 }
882         if (!ec)
883                 {
884                 if (s->cert->ecdh_tmp_cb)
885                         return 1;
886                 else
887                         return 0;
888                 }
889         if (!tls1_set_ec_id(curve_id, NULL, ec))
890                 return 0;
891 /* Set this to allow use of invalid curves for testing */
892 #if 0
893         return 1;
894 #else
895         return tls1_check_ec_key(s, curve_id, NULL);
896 #endif
897         }
898 #endif /* OPENSSL_NO_ECDH */
899
900 #else
901
902 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
903         {
904         return 1;
905         }
906
907 #endif /* OPENSSL_NO_EC */
908
909 #ifndef OPENSSL_NO_TLSEXT
910
911 /* List of supported signature algorithms and hashes. Should make this
912  * customisable at some point, for now include everything we support.
913  */
914
915 #ifdef OPENSSL_NO_RSA
916 #define tlsext_sigalg_rsa(md) /* */
917 #else
918 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
919 #endif
920
921 #ifdef OPENSSL_NO_DSA
922 #define tlsext_sigalg_dsa(md) /* */
923 #else
924 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
925 #endif
926
927 #ifdef OPENSSL_NO_ECDSA
928 #define tlsext_sigalg_ecdsa(md) /* */
929 #else
930 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
931 #endif
932
933 #define tlsext_sigalg(md) \
934                 tlsext_sigalg_rsa(md) \
935                 tlsext_sigalg_dsa(md) \
936                 tlsext_sigalg_ecdsa(md)
937
938 static const unsigned char tls12_sigalgs[] = {
939 #ifndef OPENSSL_NO_SHA512
940         tlsext_sigalg(TLSEXT_hash_sha512)
941         tlsext_sigalg(TLSEXT_hash_sha384)
942 #endif
943 #ifndef OPENSSL_NO_SHA256
944         tlsext_sigalg(TLSEXT_hash_sha256)
945         tlsext_sigalg(TLSEXT_hash_sha224)
946 #endif
947 #ifndef OPENSSL_NO_SHA
948         tlsext_sigalg(TLSEXT_hash_sha1)
949 #endif
950 };
951 #ifndef OPENSSL_NO_ECDSA
952 static const unsigned char suiteb_sigalgs[] = {
953         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
954         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
955 };
956 #endif
957 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
958         {
959         /* If Suite B mode use Suite B sigalgs only, ignore any other
960          * preferences.
961          */
962 #ifndef OPENSSL_NO_EC
963         switch (tls1_suiteb(s))
964                 {
965         case SSL_CERT_FLAG_SUITEB_128_LOS:
966                 *psigs = suiteb_sigalgs;
967                 return sizeof(suiteb_sigalgs);
968
969         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
970                 *psigs = suiteb_sigalgs;
971                 return 2;
972
973         case SSL_CERT_FLAG_SUITEB_192_LOS:
974                 *psigs = suiteb_sigalgs + 2;
975                 return 2;
976                 }
977 #endif
978         /* If server use client authentication sigalgs if not NULL */
979         if (s->server && s->cert->client_sigalgs)
980                 {
981                 *psigs = s->cert->client_sigalgs;
982                 return s->cert->client_sigalgslen;
983                 }
984         else if (s->cert->conf_sigalgs)
985                 {
986                 *psigs = s->cert->conf_sigalgs;
987                 return s->cert->conf_sigalgslen;
988                 }
989         else
990                 {
991                 *psigs = tls12_sigalgs;
992                 return sizeof(tls12_sigalgs);
993                 }
994         }
995 /* Check signature algorithm is consistent with sent supported signature
996  * algorithms and if so return relevant digest.
997  */
998 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
999                                 const unsigned char *sig, EVP_PKEY *pkey)
1000         {
1001         const unsigned char *sent_sigs;
1002         size_t sent_sigslen, i;
1003         int sigalg = tls12_get_sigid(pkey);
1004         /* Should never happen */
1005         if (sigalg == -1)
1006                 return -1;
1007         /* Check key type is consistent with signature */
1008         if (sigalg != (int)sig[1])
1009                 {
1010                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1011                 return 0;
1012                 }
1013 #ifndef OPENSSL_NO_EC
1014         if (pkey->type == EVP_PKEY_EC)
1015                 {
1016                 unsigned char curve_id[2], comp_id;
1017                 /* Check compression and curve matches extensions */
1018                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
1019                         return 0;
1020                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
1021                         {
1022                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
1023                         return 0;
1024                         }
1025                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
1026                 if (tls1_suiteb(s))
1027                         {
1028                         if (curve_id[0])
1029                                 return 0;
1030                         if (curve_id[1] == TLSEXT_curve_P_256)
1031                                 {
1032                                 if (sig[0] != TLSEXT_hash_sha256)
1033                                         {
1034                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1035                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1036                                         return 0;
1037                                         }
1038                                 }
1039                         else if (curve_id[1] == TLSEXT_curve_P_384)
1040                                 {
1041                                 if (sig[0] != TLSEXT_hash_sha384)
1042                                         {
1043                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1044                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
1045                                         return 0;
1046                                         }
1047                                 }
1048                         else
1049                                 return 0;
1050                         }
1051                 }
1052         else if (tls1_suiteb(s))
1053                 return 0;
1054 #endif
1055
1056         /* Check signature matches a type we sent */
1057         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
1058         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
1059                 {
1060                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
1061                         break;
1062                 }
1063         /* Allow fallback to SHA1 if not strict mode */
1064         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
1065                 {
1066                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1067                 return 0;
1068                 }
1069         *pmd = tls12_get_hash(sig[0]);
1070         if (*pmd == NULL)
1071                 {
1072                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1073                 return 0;
1074                 }
1075         /* Make sure security callback allows algorithm */
1076         if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1077                                 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
1078                                                                 (void *)sig))
1079                 {
1080                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
1081                 return 0;
1082                 }
1083         /* Store the digest used so applications can retrieve it if they
1084          * wish.
1085          */
1086         if (s->session && s->session->sess_cert)
1087                 s->session->sess_cert->peer_key->digest = *pmd;
1088         return 1;
1089         }
1090
1091 /* Get a mask of disabled algorithms: an algorithm is disabled
1092  * if it isn't supported or doesn't appear in supported signature
1093  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1094  * session and not global settings.
1095  * 
1096  */
1097 void ssl_set_client_disabled(SSL *s)
1098         {
1099         CERT *c = s->cert;
1100         c->mask_a = 0;
1101         c->mask_k = 0;
1102         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1103         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1104                 c->mask_ssl = SSL_TLSV1_2;
1105         else
1106                 c->mask_ssl = 0;
1107         ssl_set_sig_mask(&c->mask_a, s, SSL_SECOP_SIGALG_MASK);
1108         /* Disable static DH if we don't include any appropriate
1109          * signature algorithms.
1110          */
1111         if (c->mask_a & SSL_aRSA)
1112                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1113         if (c->mask_a & SSL_aDSS)
1114                 c->mask_k |= SSL_kDHd;
1115         if (c->mask_a & SSL_aECDSA)
1116                 c->mask_k |= SSL_kECDHe;
1117 #ifndef OPENSSL_NO_KRB5
1118         if (!kssl_tgt_is_available(s->kssl_ctx))
1119                 {
1120                 c->mask_a |= SSL_aKRB5;
1121                 c->mask_k |= SSL_kKRB5;
1122                 }
1123 #endif
1124 #ifndef OPENSSL_NO_PSK
1125         /* with PSK there must be client callback set */
1126         if (!s->psk_client_callback)
1127                 {
1128                 c->mask_a |= SSL_aPSK;
1129                 c->mask_k |= SSL_kPSK;
1130                 }
1131 #endif /* OPENSSL_NO_PSK */
1132 #ifndef OPENSSL_NO_SRP
1133         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1134                 {
1135                 c->mask_a |= SSL_aSRP;
1136                 c->mask_k |= SSL_kSRP;
1137                 }
1138 #endif
1139         c->valid = 1;
1140         }
1141
1142 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1143         {
1144         CERT *ct = s->cert;
1145         if (c->algorithm_ssl & ct->mask_ssl || c->algorithm_mkey & ct->mask_k || c->algorithm_auth & ct->mask_a)
1146                 return 1;
1147         return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1148         }
1149
1150 static int tls_use_ticket(SSL *s)
1151         {
1152         if (s->options & SSL_OP_NO_TICKET)
1153                 return 0;
1154         return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1155         }
1156
1157 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1158         {
1159         int extdatalen=0;
1160         unsigned char *orig = buf;
1161         unsigned char *ret = buf;
1162 #ifndef OPENSSL_NO_EC
1163         /* See if we support any ECC ciphersuites */
1164         int using_ecc = 0;
1165         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1166                 {
1167                 int i;
1168                 unsigned long alg_k, alg_a;
1169                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1170
1171                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1172                         {
1173                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1174
1175                         alg_k = c->algorithm_mkey;
1176                         alg_a = c->algorithm_auth;
1177                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1178                                 || (alg_a & SSL_aECDSA)))
1179                                 {
1180                                 using_ecc = 1;
1181                                 break;
1182                                 }
1183                         }
1184                 }
1185 #endif
1186
1187         ret+=2;
1188
1189         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1190
1191         /* Add RI if renegotiating */
1192         if (s->renegotiate)
1193           {
1194           int el;
1195
1196           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1197               {
1198               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1199               return NULL;
1200               }
1201
1202           if((limit - ret - 4 - el) < 0) return NULL;
1203
1204           s2n(TLSEXT_TYPE_renegotiate,ret);
1205           s2n(el,ret);
1206
1207           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1208               {
1209               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1210               return NULL;
1211               }
1212
1213           ret += el;
1214         }
1215         /* Only add RI for SSLv3 */
1216         if (s->client_version == SSL3_VERSION)
1217                 goto done;
1218
1219         if (s->tlsext_hostname != NULL)
1220                 { 
1221                 /* Add TLS extension servername to the Client Hello message */
1222                 unsigned long size_str;
1223                 long lenmax; 
1224
1225                 /*-
1226                  * check for enough space.
1227                  * 4 for the servername type and entension length
1228                  * 2 for servernamelist length
1229                  * 1 for the hostname type
1230                  * 2 for hostname length
1231                  * + hostname length 
1232                  */
1233                    
1234                 if ((lenmax = limit - ret - 9) < 0 
1235                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1236                         return NULL;
1237                         
1238                 /* extension type and length */
1239                 s2n(TLSEXT_TYPE_server_name,ret); 
1240                 s2n(size_str+5,ret);
1241                 
1242                 /* length of servername list */
1243                 s2n(size_str+3,ret);
1244         
1245                 /* hostname type, length and hostname */
1246                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1247                 s2n(size_str,ret);
1248                 memcpy(ret, s->tlsext_hostname, size_str);
1249                 ret+=size_str;
1250                 }
1251
1252 #ifndef OPENSSL_NO_SRP
1253         /* Add SRP username if there is one */
1254         if (s->srp_ctx.login != NULL)
1255                 { /* Add TLS extension SRP username to the Client Hello message */
1256
1257                 int login_len = strlen(s->srp_ctx.login);       
1258                 if (login_len > 255 || login_len == 0)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         } 
1263
1264                 /*-
1265                  * check for enough space.
1266                  * 4 for the srp type type and entension length
1267                  * 1 for the srp user identity
1268                  * + srp user identity length 
1269                  */
1270                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1271
1272                 /* fill in the extension */
1273                 s2n(TLSEXT_TYPE_srp,ret);
1274                 s2n(login_len+1,ret);
1275                 (*ret++) = (unsigned char) login_len;
1276                 memcpy(ret, s->srp_ctx.login, login_len);
1277                 ret+=login_len;
1278                 }
1279 #endif
1280
1281 #ifndef OPENSSL_NO_EC
1282         if (using_ecc)
1283                 {
1284                 /* Add TLS extension ECPointFormats to the ClientHello message */
1285                 long lenmax; 
1286                 const unsigned char *pcurves, *pformats;
1287                 size_t num_curves, num_formats, curves_list_len;
1288                 size_t i;
1289                 unsigned char *etmp;
1290
1291                 tls1_get_formatlist(s, &pformats, &num_formats);
1292
1293                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1294                 if (num_formats > (size_t)lenmax) return NULL;
1295                 if (num_formats > 255)
1296                         {
1297                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1298                         return NULL;
1299                         }
1300                 
1301                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1302                 /* The point format list has 1-byte length. */
1303                 s2n(num_formats + 1,ret);
1304                 *(ret++) = (unsigned char)num_formats ;
1305                 memcpy(ret, pformats, num_formats);
1306                 ret+=num_formats;
1307
1308                 /* Add TLS extension EllipticCurves to the ClientHello message */
1309                 pcurves = s->tlsext_ellipticcurvelist;
1310                 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves))
1311                         return NULL;
1312
1313                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1314                 if (num_curves > (size_t)lenmax / 2) return NULL;
1315                 if (num_curves > 65532 / 2)
1316                         {
1317                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1318                         return NULL;
1319                         }
1320
1321                 
1322                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1323                 etmp = ret + 4;
1324                 /* Copy curve ID if supported */
1325                 for (i = 0; i < num_curves; i++, pcurves += 2)
1326                         {
1327                         if (tls_curve_allowed(s, pcurves, SSL_SECOP_CURVE_SUPPORTED))
1328                                 {
1329                                 *etmp++ = pcurves[0];
1330                                 *etmp++ = pcurves[1];
1331                                 }
1332                         }
1333
1334                 curves_list_len = etmp - ret - 4;
1335
1336                 s2n(curves_list_len + 2, ret);
1337                 s2n(curves_list_len, ret);
1338                 ret += curves_list_len;
1339                 }
1340 #endif /* OPENSSL_NO_EC */
1341
1342         if (tls_use_ticket(s))
1343                 {
1344                 int ticklen;
1345                 if (!s->new_session && s->session && s->session->tlsext_tick)
1346                         ticklen = s->session->tlsext_ticklen;
1347                 else if (s->session && s->tlsext_session_ticket &&
1348                          s->tlsext_session_ticket->data)
1349                         {
1350                         ticklen = s->tlsext_session_ticket->length;
1351                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1352                         if (!s->session->tlsext_tick)
1353                                 return NULL;
1354                         memcpy(s->session->tlsext_tick,
1355                                s->tlsext_session_ticket->data,
1356                                ticklen);
1357                         s->session->tlsext_ticklen = ticklen;
1358                         }
1359                 else
1360                         ticklen = 0;
1361                 if (ticklen == 0 && s->tlsext_session_ticket &&
1362                     s->tlsext_session_ticket->data == NULL)
1363                         goto skip_ext;
1364                 /* Check for enough room 2 for extension type, 2 for len
1365                  * rest for ticket
1366                  */
1367                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1368                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1369                 s2n(ticklen,ret);
1370                 if (ticklen)
1371                         {
1372                         memcpy(ret, s->session->tlsext_tick, ticklen);
1373                         ret += ticklen;
1374                         }
1375                 }
1376                 skip_ext:
1377
1378         if (SSL_USE_SIGALGS(s))
1379                 {
1380                 size_t salglen;
1381                 const unsigned char *salg;
1382                 unsigned char *etmp;
1383                 salglen = tls12_get_psigalgs(s, &salg);
1384                 if ((size_t)(limit - ret) < salglen + 6)
1385                         return NULL; 
1386                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1387                 etmp = ret;
1388                 /* Skip over lengths for now */
1389                 ret += 4;
1390                 salglen = tls12_copy_sigalgs(s, ret, salg, salglen);
1391                 /* Fill in lengths */
1392                 s2n(salglen + 2, etmp);
1393                 s2n(salglen, etmp);
1394                 ret += salglen;
1395                 }
1396
1397 #ifdef TLSEXT_TYPE_opaque_prf_input
1398         if (s->s3->client_opaque_prf_input != NULL)
1399                 {
1400                 size_t col = s->s3->client_opaque_prf_input_len;
1401                 
1402                 if ((long)(limit - ret - 6 - col) < 0)
1403                         return NULL;
1404                 if (col > 0xFFFD) /* can't happen */
1405                         return NULL;
1406
1407                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1408                 s2n(col + 2, ret);
1409                 s2n(col, ret);
1410                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1411                 ret += col;
1412                 }
1413 #endif
1414
1415         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1416                 {
1417                 int i;
1418                 long extlen, idlen, itmp;
1419                 OCSP_RESPID *id;
1420
1421                 idlen = 0;
1422                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1423                         {
1424                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1425                         itmp = i2d_OCSP_RESPID(id, NULL);
1426                         if (itmp <= 0)
1427                                 return NULL;
1428                         idlen += itmp + 2;
1429                         }
1430
1431                 if (s->tlsext_ocsp_exts)
1432                         {
1433                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1434                         if (extlen < 0)
1435                                 return NULL;
1436                         }
1437                 else
1438                         extlen = 0;
1439                         
1440                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1441                 s2n(TLSEXT_TYPE_status_request, ret);
1442                 if (extlen + idlen > 0xFFF0)
1443                         return NULL;
1444                 s2n(extlen + idlen + 5, ret);
1445                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1446                 s2n(idlen, ret);
1447                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1448                         {
1449                         /* save position of id len */
1450                         unsigned char *q = ret;
1451                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1452                         /* skip over id len */
1453                         ret += 2;
1454                         itmp = i2d_OCSP_RESPID(id, &ret);
1455                         /* write id len */
1456                         s2n(itmp, q);
1457                         }
1458                 s2n(extlen, ret);
1459                 if (extlen > 0)
1460                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1461                 }
1462
1463 #ifndef OPENSSL_NO_HEARTBEATS
1464         /* Add Heartbeat extension */
1465         if ((limit - ret - 4 - 1) < 0)
1466                 return NULL;
1467         s2n(TLSEXT_TYPE_heartbeat,ret);
1468         s2n(1,ret);
1469         /*-
1470          * Set mode:
1471          * 1: peer may send requests
1472          * 2: peer not allowed to send requests
1473          */
1474         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1475                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1476         else
1477                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1478 #endif
1479
1480 #ifndef OPENSSL_NO_NEXTPROTONEG
1481         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1482                 {
1483                 /* The client advertises an emtpy extension to indicate its
1484                  * support for Next Protocol Negotiation */
1485                 if (limit - ret - 4 < 0)
1486                         return NULL;
1487                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1488                 s2n(0,ret);
1489                 }
1490 #endif
1491
1492         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1493                 {
1494                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1495                         return NULL;
1496                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1497                 s2n(2 + s->alpn_client_proto_list_len,ret);
1498                 s2n(s->alpn_client_proto_list_len,ret);
1499                 memcpy(ret, s->alpn_client_proto_list,
1500                        s->alpn_client_proto_list_len);
1501                 ret += s->alpn_client_proto_list_len;
1502                 }
1503
1504         if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s))
1505                 {
1506                 int el;
1507
1508                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1509                 
1510                 if((limit - ret - 4 - el) < 0) return NULL;
1511
1512                 s2n(TLSEXT_TYPE_use_srtp,ret);
1513                 s2n(el,ret);
1514
1515                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1516                         {
1517                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1518                         return NULL;
1519                         }
1520                 ret += el;
1521                 }
1522         custom_ext_init(&s->cert->cli_ext);
1523         /* Add custom TLS Extensions to ClientHello */
1524         if (!custom_ext_add(s, 0, &ret, limit, al))
1525                 return NULL;
1526 #ifdef TLSEXT_TYPE_encrypt_then_mac
1527         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1528         s2n(0,ret);
1529 #endif
1530
1531         /* Add padding to workaround bugs in F5 terminators.
1532          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1533          *
1534          * NB: because this code works out the length of all existing
1535          * extensions it MUST always appear last.
1536          */
1537         if (s->options & SSL_OP_TLSEXT_PADDING)
1538                 {
1539                 int hlen = ret - (unsigned char *)s->init_buf->data;
1540                 /* The code in s23_clnt.c to build ClientHello messages
1541                  * includes the 5-byte record header in the buffer, while
1542                  * the code in s3_clnt.c does not.
1543                  */
1544                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1545                         hlen -= 5;
1546                 if (hlen > 0xff && hlen < 0x200)
1547                         {
1548                         hlen = 0x200 - hlen;
1549                         if (hlen >= 4)
1550                                 hlen -= 4;
1551                         else
1552                                 hlen = 0;
1553
1554                         s2n(TLSEXT_TYPE_padding, ret);
1555                         s2n(hlen, ret);
1556                         memset(ret, 0, hlen);
1557                         ret += hlen;
1558                         }
1559                 }
1560
1561         done:
1562
1563         if ((extdatalen = ret-orig-2)== 0) 
1564                 return orig;
1565
1566         s2n(extdatalen, orig);
1567         return ret;
1568         }
1569
1570 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1571         {
1572         int extdatalen=0;
1573         unsigned char *orig = buf;
1574         unsigned char *ret = buf;
1575 #ifndef OPENSSL_NO_NEXTPROTONEG
1576         int next_proto_neg_seen;
1577 #endif
1578 #ifndef OPENSSL_NO_EC
1579         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1580         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1581         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1582         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1583 #endif
1584         
1585         ret+=2;
1586         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1587
1588         if(s->s3->send_connection_binding)
1589         {
1590           int el;
1591           
1592           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1593               {
1594               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1595               return NULL;
1596               }
1597
1598           if((limit - ret - 4 - el) < 0) return NULL;
1599           
1600           s2n(TLSEXT_TYPE_renegotiate,ret);
1601           s2n(el,ret);
1602
1603           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1604               {
1605               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1606               return NULL;
1607               }
1608
1609           ret += el;
1610         }
1611
1612         /* Only add RI for SSLv3 */
1613         if (s->version == SSL3_VERSION)
1614                 goto done;
1615
1616         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1617                 {
1618                 if ((long)(limit - ret - 4) < 0) return NULL;
1619
1620                 s2n(TLSEXT_TYPE_server_name,ret);
1621                 s2n(0,ret);
1622                 }
1623
1624 #ifndef OPENSSL_NO_EC
1625         if (using_ecc)
1626                 {
1627                 const unsigned char *plist;
1628                 size_t plistlen;
1629                 /* Add TLS extension ECPointFormats to the ServerHello message */
1630                 long lenmax; 
1631
1632                 tls1_get_formatlist(s, &plist, &plistlen);
1633
1634                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1635                 if (plistlen > (size_t)lenmax) return NULL;
1636                 if (plistlen > 255)
1637                         {
1638                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1639                         return NULL;
1640                         }
1641                 
1642                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1643                 s2n(plistlen + 1,ret);
1644                 *(ret++) = (unsigned char) plistlen;
1645                 memcpy(ret, plist, plistlen);
1646                 ret+=plistlen;
1647
1648                 }
1649         /* Currently the server should not respond with a SupportedCurves extension */
1650 #endif /* OPENSSL_NO_EC */
1651
1652         if (s->tlsext_ticket_expected && tls_use_ticket(s))
1653                 { 
1654                 if ((long)(limit - ret - 4) < 0) return NULL; 
1655                 s2n(TLSEXT_TYPE_session_ticket,ret);
1656                 s2n(0,ret);
1657                 }
1658
1659         if (s->tlsext_status_expected)
1660                 { 
1661                 if ((long)(limit - ret - 4) < 0) return NULL; 
1662                 s2n(TLSEXT_TYPE_status_request,ret);
1663                 s2n(0,ret);
1664                 }
1665
1666 #ifdef TLSEXT_TYPE_opaque_prf_input
1667         if (s->s3->server_opaque_prf_input != NULL)
1668                 {
1669                 size_t sol = s->s3->server_opaque_prf_input_len;
1670                 
1671                 if ((long)(limit - ret - 6 - sol) < 0)
1672                         return NULL;
1673                 if (sol > 0xFFFD) /* can't happen */
1674                         return NULL;
1675
1676                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1677                 s2n(sol + 2, ret);
1678                 s2n(sol, ret);
1679                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1680                 ret += sol;
1681                 }
1682 #endif
1683
1684         if(SSL_IS_DTLS(s) && s->srtp_profile)
1685                 {
1686                 int el;
1687
1688                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1689                 
1690                 if((limit - ret - 4 - el) < 0) return NULL;
1691
1692                 s2n(TLSEXT_TYPE_use_srtp,ret);
1693                 s2n(el,ret);
1694
1695                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1696                         {
1697                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1698                         return NULL;
1699                         }
1700                 ret+=el;
1701                 }
1702
1703         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1704                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1705                 { const unsigned char cryptopro_ext[36] = {
1706                         0xfd, 0xe8, /*65000*/
1707                         0x00, 0x20, /*32 bytes length*/
1708                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1709                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1710                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1711                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1712                         if (limit-ret<36) return NULL;
1713                         memcpy(ret,cryptopro_ext,36);
1714                         ret+=36;
1715
1716                 }
1717
1718 #ifndef OPENSSL_NO_HEARTBEATS
1719         /* Add Heartbeat extension if we've received one */
1720         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1721                 {
1722                 if ((limit - ret - 4 - 1) < 0)
1723                         return NULL;
1724                 s2n(TLSEXT_TYPE_heartbeat,ret);
1725                 s2n(1,ret);
1726                 /*-
1727                  * Set mode:
1728                  * 1: peer may send requests
1729                  * 2: peer not allowed to send requests
1730                  */
1731                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1732                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1733                 else
1734                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1735
1736                 }
1737 #endif
1738
1739 #ifndef OPENSSL_NO_NEXTPROTONEG
1740         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1741         s->s3->next_proto_neg_seen = 0;
1742         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1743                 {
1744                 const unsigned char *npa;
1745                 unsigned int npalen;
1746                 int r;
1747
1748                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1749                 if (r == SSL_TLSEXT_ERR_OK)
1750                         {
1751                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1752                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1753                         s2n(npalen,ret);
1754                         memcpy(ret, npa, npalen);
1755                         ret += npalen;
1756                         s->s3->next_proto_neg_seen = 1;
1757                         }
1758                 }
1759 #endif
1760         if (!custom_ext_add(s, 1, &ret, limit, al))
1761                 return NULL;
1762 #ifdef TLSEXT_TYPE_encrypt_then_mac
1763         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1764                 {
1765                 /* Don't use encrypt_then_mac if AEAD or RC4
1766                  * might want to disable for other cases too.
1767                  */
1768                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD
1769                     || s->s3->tmp.new_cipher->algorithm_enc == SSL_RC4)
1770                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1771                 else
1772                         {
1773                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1774                         s2n(0,ret);
1775                         }
1776                 }
1777 #endif
1778
1779         if (s->s3->alpn_selected)
1780                 {
1781                 const unsigned char *selected = s->s3->alpn_selected;
1782                 unsigned len = s->s3->alpn_selected_len;
1783
1784                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1785                         return NULL;
1786                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1787                 s2n(3 + len,ret);
1788                 s2n(1 + len,ret);
1789                 *ret++ = len;
1790                 memcpy(ret, selected, len);
1791                 ret += len;
1792                 }
1793
1794         done:
1795
1796         if ((extdatalen = ret-orig-2)== 0) 
1797                 return orig;
1798
1799         s2n(extdatalen, orig);
1800         return ret;
1801         }
1802
1803 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1804  * ClientHello.
1805  *   data: the contents of the extension, not including the type and length.
1806  *   data_len: the number of bytes in |data|
1807  *   al: a pointer to the alert value to send in the event of a non-zero
1808  *       return.
1809  *
1810  *   returns: 0 on success. */
1811 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1812                                          unsigned data_len, int *al)
1813         {
1814         unsigned i;
1815         unsigned proto_len;
1816         const unsigned char *selected;
1817         unsigned char selected_len;
1818         int r;
1819
1820         if (s->ctx->alpn_select_cb == NULL)
1821                 return 0;
1822
1823         if (data_len < 2)
1824                 goto parse_error;
1825
1826         /* data should contain a uint16 length followed by a series of 8-bit,
1827          * length-prefixed strings. */
1828         i = ((unsigned) data[0]) << 8 |
1829             ((unsigned) data[1]);
1830         data_len -= 2;
1831         data += 2;
1832         if (data_len != i)
1833                 goto parse_error;
1834
1835         if (data_len < 2)
1836                 goto parse_error;
1837
1838         for (i = 0; i < data_len;)
1839                 {
1840                 proto_len = data[i];
1841                 i++;
1842
1843                 if (proto_len == 0)
1844                         goto parse_error;
1845
1846                 if (i + proto_len < i || i + proto_len > data_len)
1847                         goto parse_error;
1848
1849                 i += proto_len;
1850                 }
1851
1852         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1853                                    s->ctx->alpn_select_cb_arg);
1854         if (r == SSL_TLSEXT_ERR_OK) {
1855                 if (s->s3->alpn_selected)
1856                         OPENSSL_free(s->s3->alpn_selected);
1857                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1858                 if (!s->s3->alpn_selected)
1859                         {
1860                         *al = SSL_AD_INTERNAL_ERROR;
1861                         return -1;
1862                         }
1863                 memcpy(s->s3->alpn_selected, selected, selected_len);
1864                 s->s3->alpn_selected_len = selected_len;
1865         }
1866         return 0;
1867
1868 parse_error:
1869         *al = SSL_AD_DECODE_ERROR;
1870         return -1;
1871         }
1872
1873 #ifndef OPENSSL_NO_EC
1874 /*-
1875  * ssl_check_for_safari attempts to fingerprint Safari using OS X
1876  * SecureTransport using the TLS extension block in |d|, of length |n|.
1877  * Safari, since 10.6, sends exactly these extensions, in this order:
1878  *   SNI,
1879  *   elliptic_curves
1880  *   ec_point_formats
1881  *
1882  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1883  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1884  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1885  * 10.8..10.8.3 (which don't work).
1886  */
1887 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1888         unsigned short type, size;
1889         static const unsigned char kSafariExtensionsBlock[] = {
1890                 0x00, 0x0a,  /* elliptic_curves extension */
1891                 0x00, 0x08,  /* 8 bytes */
1892                 0x00, 0x06,  /* 6 bytes of curve ids */
1893                 0x00, 0x17,  /* P-256 */
1894                 0x00, 0x18,  /* P-384 */
1895                 0x00, 0x19,  /* P-521 */
1896
1897                 0x00, 0x0b,  /* ec_point_formats */
1898                 0x00, 0x02,  /* 2 bytes */
1899                 0x01,        /* 1 point format */
1900                 0x00,        /* uncompressed */
1901         };
1902
1903         /* The following is only present in TLS 1.2 */
1904         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1905                 0x00, 0x0d,  /* signature_algorithms */
1906                 0x00, 0x0c,  /* 12 bytes */
1907                 0x00, 0x0a,  /* 10 bytes */
1908                 0x05, 0x01,  /* SHA-384/RSA */
1909                 0x04, 0x01,  /* SHA-256/RSA */
1910                 0x02, 0x01,  /* SHA-1/RSA */
1911                 0x04, 0x03,  /* SHA-256/ECDSA */
1912                 0x02, 0x03,  /* SHA-1/ECDSA */
1913         };
1914
1915         if (data >= (d+n-2))
1916                 return;
1917         data += 2;
1918
1919         if (data > (d+n-4))
1920                 return;
1921         n2s(data,type);
1922         n2s(data,size);
1923
1924         if (type != TLSEXT_TYPE_server_name)
1925                 return;
1926
1927         if (data+size > d+n)
1928                 return;
1929         data += size;
1930
1931         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1932                 {
1933                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1934                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1935
1936                 if (data + len1 + len2 != d+n)
1937                         return;
1938                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1939                         return;
1940                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1941                         return;
1942                 }
1943         else
1944                 {
1945                 const size_t len = sizeof(kSafariExtensionsBlock);
1946
1947                 if (data + len != d+n)
1948                         return;
1949                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1950                         return;
1951                 }
1952
1953         s->s3->is_probably_safari = 1;
1954 }
1955 #endif /* !OPENSSL_NO_EC */
1956
1957
1958 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1959         {       
1960         unsigned short type;
1961         unsigned short size;
1962         unsigned short len;
1963         unsigned char *data = *p;
1964         int renegotiate_seen = 0;
1965
1966         s->servername_done = 0;
1967         s->tlsext_status_type = -1;
1968 #ifndef OPENSSL_NO_NEXTPROTONEG
1969         s->s3->next_proto_neg_seen = 0;
1970 #endif
1971
1972         if (s->s3->alpn_selected)
1973                 {
1974                 OPENSSL_free(s->s3->alpn_selected);
1975                 s->s3->alpn_selected = NULL;
1976                 }
1977
1978 #ifndef OPENSSL_NO_HEARTBEATS
1979         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1980                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1981 #endif
1982
1983 #ifndef OPENSSL_NO_EC
1984         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1985                 ssl_check_for_safari(s, data, d, n);
1986 #endif /* !OPENSSL_NO_EC */
1987
1988         /* Clear any signature algorithms extension received */
1989         if (s->cert->peer_sigalgs)
1990                 {
1991                 OPENSSL_free(s->cert->peer_sigalgs);
1992                 s->cert->peer_sigalgs = NULL;
1993                 }
1994
1995 #ifdef TLSEXT_TYPE_encrypt_then_mac
1996         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1997 #endif
1998
1999 #ifndef OPENSSL_NO_SRP
2000         if (s->srp_ctx.login != NULL)
2001                 {
2002                 OPENSSL_free(s->srp_ctx.login);
2003                 s->srp_ctx.login = NULL;
2004                 }
2005 #endif
2006
2007         s->srtp_profile = NULL;
2008
2009         if (data >= (d+n-2))
2010                 goto ri_check;
2011         n2s(data,len);
2012
2013         if (data > (d+n-len)) 
2014                 goto ri_check;
2015
2016         while (data <= (d+n-4))
2017                 {
2018                 n2s(data,type);
2019                 n2s(data,size);
2020
2021                 if (data+size > (d+n))
2022                         goto ri_check;
2023 #if 0
2024                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2025 #endif
2026                 if (s->tlsext_debug_cb)
2027                         s->tlsext_debug_cb(s, 0, type, data, size,
2028                                                 s->tlsext_debug_arg);
2029                 if (type == TLSEXT_TYPE_renegotiate)
2030                         {
2031                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2032                                 return 0;
2033                         renegotiate_seen = 1;
2034                         }
2035                 else if (s->version == SSL3_VERSION)
2036                         {}
2037 /*-
2038  * The servername extension is treated as follows:
2039  *
2040  * - Only the hostname type is supported with a maximum length of 255.
2041  * - The servername is rejected if too long or if it contains zeros,
2042  *   in which case an fatal alert is generated.
2043  * - The servername field is maintained together with the session cache.
2044  * - When a session is resumed, the servername call back invoked in order
2045  *   to allow the application to position itself to the right context. 
2046  * - The servername is acknowledged if it is new for a session or when 
2047  *   it is identical to a previously used for the same session. 
2048  *   Applications can control the behaviour.  They can at any time
2049  *   set a 'desirable' servername for a new SSL object. This can be the
2050  *   case for example with HTTPS when a Host: header field is received and
2051  *   a renegotiation is requested. In this case, a possible servername
2052  *   presented in the new client hello is only acknowledged if it matches
2053  *   the value of the Host: field. 
2054  * - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2055  *   if they provide for changing an explicit servername context for the 
2056  *   session, i.e. when the session has been established with a servername 
2057  *   extension. 
2058  * - On session reconnect, the servername extension may be absent. 
2059  *
2060  */      
2061
2062                 else if (type == TLSEXT_TYPE_server_name)
2063                         {
2064                         unsigned char *sdata;
2065                         int servname_type;
2066                         int dsize; 
2067                 
2068                         if (size < 2) 
2069                                 {
2070                                 *al = SSL_AD_DECODE_ERROR;
2071                                 return 0;
2072                                 }
2073                         n2s(data,dsize);  
2074                         size -= 2;
2075                         if (dsize > size  ) 
2076                                 {
2077                                 *al = SSL_AD_DECODE_ERROR;
2078                                 return 0;
2079                                 } 
2080
2081                         sdata = data;
2082                         while (dsize > 3) 
2083                                 {
2084                                 servname_type = *(sdata++); 
2085                                 n2s(sdata,len);
2086                                 dsize -= 3;
2087
2088                                 if (len > dsize) 
2089                                         {
2090                                         *al = SSL_AD_DECODE_ERROR;
2091                                         return 0;
2092                                         }
2093                                 if (s->servername_done == 0)
2094                                 switch (servname_type)
2095                                         {
2096                                 case TLSEXT_NAMETYPE_host_name:
2097                                         if (!s->hit)
2098                                                 {
2099                                                 if(s->session->tlsext_hostname)
2100                                                         {
2101                                                         *al = SSL_AD_DECODE_ERROR;
2102                                                         return 0;
2103                                                         }
2104                                                 if (len > TLSEXT_MAXLEN_host_name)
2105                                                         {
2106                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2107                                                         return 0;
2108                                                         }
2109                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2110                                                         {
2111                                                         *al = TLS1_AD_INTERNAL_ERROR;
2112                                                         return 0;
2113                                                         }
2114                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2115                                                 s->session->tlsext_hostname[len]='\0';
2116                                                 if (strlen(s->session->tlsext_hostname) != len) {
2117                                                         OPENSSL_free(s->session->tlsext_hostname);
2118                                                         s->session->tlsext_hostname = NULL;
2119                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2120                                                         return 0;
2121                                                 }
2122                                                 s->servername_done = 1; 
2123
2124                                                 }
2125                                         else 
2126                                                 s->servername_done = s->session->tlsext_hostname
2127                                                         && strlen(s->session->tlsext_hostname) == len 
2128                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2129                                         
2130                                         break;
2131
2132                                 default:
2133                                         break;
2134                                         }
2135                                  
2136                                 dsize -= len;
2137                                 }
2138                         if (dsize != 0) 
2139                                 {
2140                                 *al = SSL_AD_DECODE_ERROR;
2141                                 return 0;
2142                                 }
2143
2144                         }
2145 #ifndef OPENSSL_NO_SRP
2146                 else if (type == TLSEXT_TYPE_srp)
2147                         {
2148                         if (size <= 0 || ((len = data[0])) != (size -1))
2149                                 {
2150                                 *al = SSL_AD_DECODE_ERROR;
2151                                 return 0;
2152                                 }
2153                         if (s->srp_ctx.login != NULL)
2154                                 {
2155                                 *al = SSL_AD_DECODE_ERROR;
2156                                 return 0;
2157                                 }
2158                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2159                                 return -1;
2160                         memcpy(s->srp_ctx.login, &data[1], len);
2161                         s->srp_ctx.login[len]='\0';
2162   
2163                         if (strlen(s->srp_ctx.login) != len) 
2164                                 {
2165                                 *al = SSL_AD_DECODE_ERROR;
2166                                 return 0;
2167                                 }
2168                         }
2169 #endif
2170
2171 #ifndef OPENSSL_NO_EC
2172                 else if (type == TLSEXT_TYPE_ec_point_formats)
2173                         {
2174                         unsigned char *sdata = data;
2175                         int ecpointformatlist_length = *(sdata++);
2176
2177                         if (ecpointformatlist_length != size - 1 || 
2178                                 ecpointformatlist_length < 1)
2179                                 {
2180                                 *al = TLS1_AD_DECODE_ERROR;
2181                                 return 0;
2182                                 }
2183                         if (!s->hit)
2184                                 {
2185                                 if(s->session->tlsext_ecpointformatlist)
2186                                         {
2187                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2188                                         s->session->tlsext_ecpointformatlist = NULL;
2189                                         }
2190                                 s->session->tlsext_ecpointformatlist_length = 0;
2191                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2192                                         {
2193                                         *al = TLS1_AD_INTERNAL_ERROR;
2194                                         return 0;
2195                                         }
2196                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2197                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2198                                 }
2199 #if 0
2200                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2201                         sdata = s->session->tlsext_ecpointformatlist;
2202                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2203                                 fprintf(stderr,"%i ",*(sdata++));
2204                         fprintf(stderr,"\n");
2205 #endif
2206                         }
2207                 else if (type == TLSEXT_TYPE_elliptic_curves)
2208                         {
2209                         unsigned char *sdata = data;
2210                         int ellipticcurvelist_length = (*(sdata++) << 8);
2211                         ellipticcurvelist_length += (*(sdata++));
2212
2213                         if (ellipticcurvelist_length != size - 2 ||
2214                                 ellipticcurvelist_length < 1 ||
2215                                 /* Each NamedCurve is 2 bytes. */
2216                                 ellipticcurvelist_length & 1)
2217                                 {
2218                                 *al = TLS1_AD_DECODE_ERROR;
2219                                 return 0;
2220                                 }
2221                         if (!s->hit)
2222                                 {
2223                                 if(s->session->tlsext_ellipticcurvelist)
2224                                         {
2225                                         *al = TLS1_AD_DECODE_ERROR;
2226                                         return 0;
2227                                         }
2228                                 s->session->tlsext_ellipticcurvelist_length = 0;
2229                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2230                                         {
2231                                         *al = TLS1_AD_INTERNAL_ERROR;
2232                                         return 0;
2233                                         }
2234                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2235                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2236                                 }
2237 #if 0
2238                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2239                         sdata = s->session->tlsext_ellipticcurvelist;
2240                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2241                                 fprintf(stderr,"%i ",*(sdata++));
2242                         fprintf(stderr,"\n");
2243 #endif
2244                         }
2245 #endif /* OPENSSL_NO_EC */
2246 #ifdef TLSEXT_TYPE_opaque_prf_input
2247                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2248                         {
2249                         unsigned char *sdata = data;
2250
2251                         if (size < 2)
2252                                 {
2253                                 *al = SSL_AD_DECODE_ERROR;
2254                                 return 0;
2255                                 }
2256                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2257                         if (s->s3->client_opaque_prf_input_len != size - 2)
2258                                 {
2259                                 *al = SSL_AD_DECODE_ERROR;
2260                                 return 0;
2261                                 }
2262
2263                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2264                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2265                         if (s->s3->client_opaque_prf_input_len == 0)
2266                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2267                         else
2268                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2269                         if (s->s3->client_opaque_prf_input == NULL)
2270                                 {
2271                                 *al = TLS1_AD_INTERNAL_ERROR;
2272                                 return 0;
2273                                 }
2274                         }
2275 #endif
2276                 else if (type == TLSEXT_TYPE_session_ticket)
2277                         {
2278                         if (s->tls_session_ticket_ext_cb &&
2279                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2280                                 {
2281                                 *al = TLS1_AD_INTERNAL_ERROR;
2282                                 return 0;
2283                                 }
2284                         }
2285                 else if (type == TLSEXT_TYPE_signature_algorithms)
2286                         {
2287                         int dsize;
2288                         if (s->cert->peer_sigalgs || size < 2) 
2289                                 {
2290                                 *al = SSL_AD_DECODE_ERROR;
2291                                 return 0;
2292                                 }
2293                         n2s(data,dsize);
2294                         size -= 2;
2295                         if (dsize != size || dsize & 1 || !dsize) 
2296                                 {
2297                                 *al = SSL_AD_DECODE_ERROR;
2298                                 return 0;
2299                                 }
2300                         if (!tls1_save_sigalgs(s, data, dsize))
2301                                 {
2302                                 *al = SSL_AD_DECODE_ERROR;
2303                                 return 0;
2304                                 }
2305                         }
2306                 else if (type == TLSEXT_TYPE_status_request)
2307                         {
2308                 
2309                         if (size < 5) 
2310                                 {
2311                                 *al = SSL_AD_DECODE_ERROR;
2312                                 return 0;
2313                                 }
2314
2315                         s->tlsext_status_type = *data++;
2316                         size--;
2317                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2318                                 {
2319                                 const unsigned char *sdata;
2320                                 int dsize;
2321                                 /* Read in responder_id_list */
2322                                 n2s(data,dsize);
2323                                 size -= 2;
2324                                 if (dsize > size  ) 
2325                                         {
2326                                         *al = SSL_AD_DECODE_ERROR;
2327                                         return 0;
2328                                         }
2329                                 while (dsize > 0)
2330                                         {
2331                                         OCSP_RESPID *id;
2332                                         int idsize;
2333                                         if (dsize < 4)
2334                                                 {
2335                                                 *al = SSL_AD_DECODE_ERROR;
2336                                                 return 0;
2337                                                 }
2338                                         n2s(data, idsize);
2339                                         dsize -= 2 + idsize;
2340                                         size -= 2 + idsize;
2341                                         if (dsize < 0)
2342                                                 {
2343                                                 *al = SSL_AD_DECODE_ERROR;
2344                                                 return 0;
2345                                                 }
2346                                         sdata = data;
2347                                         data += idsize;
2348                                         id = d2i_OCSP_RESPID(NULL,
2349                                                                 &sdata, idsize);
2350                                         if (!id)
2351                                                 {
2352                                                 *al = SSL_AD_DECODE_ERROR;
2353                                                 return 0;
2354                                                 }
2355                                         if (data != sdata)
2356                                                 {
2357                                                 OCSP_RESPID_free(id);
2358                                                 *al = SSL_AD_DECODE_ERROR;
2359                                                 return 0;
2360                                                 }
2361                                         if (!s->tlsext_ocsp_ids
2362                                                 && !(s->tlsext_ocsp_ids =
2363                                                 sk_OCSP_RESPID_new_null()))
2364                                                 {
2365                                                 OCSP_RESPID_free(id);
2366                                                 *al = SSL_AD_INTERNAL_ERROR;
2367                                                 return 0;
2368                                                 }
2369                                         if (!sk_OCSP_RESPID_push(
2370                                                         s->tlsext_ocsp_ids, id))
2371                                                 {
2372                                                 OCSP_RESPID_free(id);
2373                                                 *al = SSL_AD_INTERNAL_ERROR;
2374                                                 return 0;
2375                                                 }
2376                                         }
2377
2378                                 /* Read in request_extensions */
2379                                 if (size < 2)
2380                                         {
2381                                         *al = SSL_AD_DECODE_ERROR;
2382                                         return 0;
2383                                         }
2384                                 n2s(data,dsize);
2385                                 size -= 2;
2386                                 if (dsize != size)
2387                                         {
2388                                         *al = SSL_AD_DECODE_ERROR;
2389                                         return 0;
2390                                         }
2391                                 sdata = data;
2392                                 if (dsize > 0)
2393                                         {
2394                                         if (s->tlsext_ocsp_exts)
2395                                                 {
2396                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2397                                                                            X509_EXTENSION_free);
2398                                                 }
2399
2400                                         s->tlsext_ocsp_exts =
2401                                                 d2i_X509_EXTENSIONS(NULL,
2402                                                         &sdata, dsize);
2403                                         if (!s->tlsext_ocsp_exts
2404                                                 || (data + dsize != sdata))
2405                                                 {
2406                                                 *al = SSL_AD_DECODE_ERROR;
2407                                                 return 0;
2408                                                 }
2409                                         }
2410                                 }
2411                                 /* We don't know what to do with any other type
2412                                 * so ignore it.
2413                                 */
2414                                 else
2415                                         s->tlsext_status_type = -1;
2416                         }
2417 #ifndef OPENSSL_NO_HEARTBEATS
2418                 else if (type == TLSEXT_TYPE_heartbeat)
2419                         {
2420                         switch(data[0])
2421                                 {
2422                                 case 0x01:      /* Client allows us to send HB requests */
2423                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2424                                                         break;
2425                                 case 0x02:      /* Client doesn't accept HB requests */
2426                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2427                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2428                                                         break;
2429                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2430                                                         return 0;
2431                                 }
2432                         }
2433 #endif
2434 #ifndef OPENSSL_NO_NEXTPROTONEG
2435                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2436                          s->s3->tmp.finish_md_len == 0 &&
2437                          s->s3->alpn_selected == NULL)
2438                         {
2439                         /*-
2440                          * We shouldn't accept this extension on a
2441                          * renegotiation.
2442                          *
2443                          * s->new_session will be set on renegotiation, but we
2444                          * probably shouldn't rely that it couldn't be set on
2445                          * the initial renegotation too in certain cases (when
2446                          * there's some other reason to disallow resuming an
2447                          * earlier session -- the current code won't be doing
2448                          * anything like that, but this might change).
2449                          *
2450                          * A valid sign that there's been a previous handshake
2451                          * in this connection is if s->s3->tmp.finish_md_len >
2452                          * 0.  (We are talking about a check that will happen
2453                          * in the Hello protocol round, well before a new
2454                          * Finished message could have been computed.) 
2455                          */
2456                         s->s3->next_proto_neg_seen = 1;
2457                         }
2458 #endif
2459
2460                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2461                          s->ctx->alpn_select_cb &&
2462                          s->s3->tmp.finish_md_len == 0)
2463                         {
2464                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2465                                 return 0;
2466 #ifndef OPENSSL_NO_NEXTPROTONEG
2467                         /* ALPN takes precedence over NPN. */
2468                         s->s3->next_proto_neg_seen = 0;
2469 #endif
2470                         }
2471
2472                 /* session ticket processed earlier */
2473                 else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)
2474                                 && type == TLSEXT_TYPE_use_srtp)
2475                         {
2476                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2477                                                               al))
2478                                 return 0;
2479                         }
2480 #ifdef TLSEXT_TYPE_encrypt_then_mac
2481                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2482                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2483 #endif
2484                 /* If this ClientHello extension was unhandled and this is 
2485                  * a nonresumed connection, check whether the extension is a 
2486                  * custom TLS Extension (has a custom_srv_ext_record), and if
2487                  * so call the callback and record the extension number so that
2488                  * an appropriate ServerHello may be later returned.
2489                  */
2490                 else if (!s->hit)
2491                         {
2492                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2493                                 return 0;
2494                         }
2495
2496                 data+=size;
2497                 }
2498
2499         *p = data;
2500
2501         ri_check:
2502
2503         /* Need RI if renegotiating */
2504
2505         if (!renegotiate_seen && s->renegotiate &&
2506                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2507                 {
2508                 *al = SSL_AD_HANDSHAKE_FAILURE;
2509                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2510                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2511                 return 0;
2512                 }
2513
2514         return 1;
2515         }
2516
2517 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2518         {
2519         int al = -1;
2520         custom_ext_init(&s->cert->srv_ext);
2521         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2522                 {
2523                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2524                 return 0;
2525                 }
2526
2527         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2528                 {
2529                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2530                 return 0;
2531                 }
2532         return 1;
2533 }
2534
2535 #ifndef OPENSSL_NO_NEXTPROTONEG
2536 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2537  * elements of zero length are allowed and the set of elements must exactly fill
2538  * the length of the block. */
2539 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2540         {
2541         unsigned int off = 0;
2542
2543         while (off < len)
2544                 {
2545                 if (d[off] == 0)
2546                         return 0;
2547                 off += d[off];
2548                 off++;
2549                 }
2550
2551         return off == len;
2552         }
2553 #endif
2554
2555 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2556         {
2557         unsigned short length;
2558         unsigned short type;
2559         unsigned short size;
2560         unsigned char *data = *p;
2561         int tlsext_servername = 0;
2562         int renegotiate_seen = 0;
2563
2564 #ifndef OPENSSL_NO_NEXTPROTONEG
2565         s->s3->next_proto_neg_seen = 0;
2566 #endif
2567         s->tlsext_ticket_expected = 0;
2568
2569         if (s->s3->alpn_selected)
2570                 {
2571                 OPENSSL_free(s->s3->alpn_selected);
2572                 s->s3->alpn_selected = NULL;
2573                 }
2574
2575 #ifndef OPENSSL_NO_HEARTBEATS
2576         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2577                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2578 #endif
2579
2580 #ifdef TLSEXT_TYPE_encrypt_then_mac
2581         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2582 #endif
2583
2584         if (data >= (d+n-2))
2585                 goto ri_check;
2586
2587         n2s(data,length);
2588         if (data+length != d+n)
2589                 {
2590                 *al = SSL_AD_DECODE_ERROR;
2591                 return 0;
2592                 }
2593
2594         while(data <= (d+n-4))
2595                 {
2596                 n2s(data,type);
2597                 n2s(data,size);
2598
2599                 if (data+size > (d+n))
2600                         goto ri_check;
2601
2602                 if (s->tlsext_debug_cb)
2603                         s->tlsext_debug_cb(s, 1, type, data, size,
2604                                                 s->tlsext_debug_arg);
2605
2606
2607                 if (type == TLSEXT_TYPE_renegotiate)
2608                         {
2609                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2610                                 return 0;
2611                         renegotiate_seen = 1;
2612                         }
2613                 else if (s->version == SSL3_VERSION)
2614                         {}
2615                 else if (type == TLSEXT_TYPE_server_name)
2616                         {
2617                         if (s->tlsext_hostname == NULL || size > 0)
2618                                 {
2619                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2620                                 return 0;
2621                                 }
2622                         tlsext_servername = 1;   
2623                         }
2624
2625 #ifndef OPENSSL_NO_EC
2626                 else if (type == TLSEXT_TYPE_ec_point_formats)
2627                         {
2628                         unsigned char *sdata = data;
2629                         int ecpointformatlist_length = *(sdata++);
2630
2631                         if (ecpointformatlist_length != size - 1)
2632                                 {
2633                                 *al = TLS1_AD_DECODE_ERROR;
2634                                 return 0;
2635                                 }
2636                         if (!s->hit)
2637                                 {
2638                                 s->session->tlsext_ecpointformatlist_length = 0;
2639                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2640                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2641                                         {
2642                                         *al = TLS1_AD_INTERNAL_ERROR;
2643                                         return 0;
2644                                         }
2645                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2646                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2647                                 }
2648 #if 0
2649                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2650                         sdata = s->session->tlsext_ecpointformatlist;
2651                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2652                                 fprintf(stderr,"%i ",*(sdata++));
2653                         fprintf(stderr,"\n");
2654 #endif
2655                         }
2656 #endif /* OPENSSL_NO_EC */
2657
2658                 else if (type == TLSEXT_TYPE_session_ticket)
2659                         {
2660                         if (s->tls_session_ticket_ext_cb &&
2661                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2662                                 {
2663                                 *al = TLS1_AD_INTERNAL_ERROR;
2664                                 return 0;
2665                                 }
2666                         if (!tls_use_ticket(s) || (size > 0))
2667                                 {
2668                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2669                                 return 0;
2670                                 }
2671                         s->tlsext_ticket_expected = 1;
2672                         }
2673 #ifdef TLSEXT_TYPE_opaque_prf_input
2674                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2675                         {
2676                         unsigned char *sdata = data;
2677
2678                         if (size < 2)
2679                                 {
2680                                 *al = SSL_AD_DECODE_ERROR;
2681                                 return 0;
2682                                 }
2683                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2684                         if (s->s3->server_opaque_prf_input_len != size - 2)
2685                                 {
2686                                 *al = SSL_AD_DECODE_ERROR;
2687                                 return 0;
2688                                 }
2689                         
2690                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2691                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2692                         if (s->s3->server_opaque_prf_input_len == 0)
2693                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2694                         else
2695                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2696
2697                         if (s->s3->server_opaque_prf_input == NULL)
2698                                 {
2699                                 *al = TLS1_AD_INTERNAL_ERROR;
2700                                 return 0;
2701                                 }
2702                         }
2703 #endif
2704                 else if (type == TLSEXT_TYPE_status_request)
2705                         {
2706                         /* MUST be empty and only sent if we've requested
2707                          * a status request message.
2708                          */ 
2709                         if ((s->tlsext_status_type == -1) || (size > 0))
2710                                 {
2711                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2712                                 return 0;
2713                                 }
2714                         /* Set flag to expect CertificateStatus message */
2715                         s->tlsext_status_expected = 1;
2716                         }
2717 #ifndef OPENSSL_NO_NEXTPROTONEG
2718                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2719                          s->s3->tmp.finish_md_len == 0)
2720                         {
2721                         unsigned char *selected;
2722                         unsigned char selected_len;
2723
2724                         /* We must have requested it. */
2725                         if (s->ctx->next_proto_select_cb == NULL)
2726                                 {
2727                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2728                                 return 0;
2729                                 }
2730                         /* The data must be valid */
2731                         if (!ssl_next_proto_validate(data, size))
2732                                 {
2733                                 *al = TLS1_AD_DECODE_ERROR;
2734                                 return 0;
2735                                 }
2736                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2737                                 {
2738                                 *al = TLS1_AD_INTERNAL_ERROR;
2739                                 return 0;
2740                                 }
2741                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2742                         if (!s->next_proto_negotiated)
2743                                 {
2744                                 *al = TLS1_AD_INTERNAL_ERROR;
2745                                 return 0;
2746                                 }
2747                         memcpy(s->next_proto_negotiated, selected, selected_len);
2748                         s->next_proto_negotiated_len = selected_len;
2749                         s->s3->next_proto_neg_seen = 1;
2750                         }
2751 #endif
2752
2753                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2754                         {
2755                         unsigned len;
2756
2757                         /* We must have requested it. */
2758                         if (s->alpn_client_proto_list == NULL)
2759                                 {
2760                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2761                                 return 0;
2762                                 }
2763                         if (size < 4)
2764                                 {
2765                                 *al = TLS1_AD_DECODE_ERROR;
2766                                 return 0;
2767                                 }
2768                         /*- 
2769                          * The extension data consists of:
2770                          *   uint16 list_length
2771                          *   uint8 proto_length;
2772                          *   uint8 proto[proto_length]; 
2773                          */
2774                         len = data[0];
2775                         len <<= 8;
2776                         len |= data[1];
2777                         if (len != (unsigned) size - 2)
2778                                 {
2779                                 *al = TLS1_AD_DECODE_ERROR;
2780                                 return 0;
2781                                 }
2782                         len = data[2];
2783                         if (len != (unsigned) size - 3)
2784                                 {
2785                                 *al = TLS1_AD_DECODE_ERROR;
2786                                 return 0;
2787                                 }
2788                         if (s->s3->alpn_selected)
2789                                 OPENSSL_free(s->s3->alpn_selected);
2790                         s->s3->alpn_selected = OPENSSL_malloc(len);
2791                         if (!s->s3->alpn_selected)
2792                                 {
2793                                 *al = TLS1_AD_INTERNAL_ERROR;
2794                                 return 0;
2795                                 }
2796                         memcpy(s->s3->alpn_selected, data + 3, len);
2797                         s->s3->alpn_selected_len = len;
2798                         }
2799 #ifndef OPENSSL_NO_HEARTBEATS
2800                 else if (type == TLSEXT_TYPE_heartbeat)
2801                         {
2802                         switch(data[0])
2803                                 {
2804                                 case 0x01:      /* Server allows us to send HB requests */
2805                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2806                                                         break;
2807                                 case 0x02:      /* Server doesn't accept HB requests */
2808                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2809                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2810                                                         break;
2811                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2812                                                         return 0;
2813                                 }
2814                         }
2815 #endif
2816                 else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp)
2817                         {
2818                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2819                                                               al))
2820                                 return 0;
2821                         }
2822 #ifdef TLSEXT_TYPE_encrypt_then_mac
2823                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2824                         {
2825                         /* Ignore if inappropriate ciphersuite */
2826                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD
2827                             && s->s3->tmp.new_cipher->algorithm_enc != SSL_RC4)
2828                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2829                         }
2830 #endif
2831                 /* If this extension type was not otherwise handled, but 
2832                  * matches a custom_cli_ext_record, then send it to the c
2833                  * callback */
2834                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2835                                 return 0;
2836  
2837                 data += size;
2838                 }
2839
2840         if (data != d+n)
2841                 {
2842                 *al = SSL_AD_DECODE_ERROR;
2843                 return 0;
2844                 }
2845
2846         if (!s->hit && tlsext_servername == 1)
2847                 {
2848                 if (s->tlsext_hostname)
2849                         {
2850                         if (s->session->tlsext_hostname == NULL)
2851                                 {
2852                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2853                                 if (!s->session->tlsext_hostname)
2854                                         {
2855                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2856                                         return 0;
2857                                         }
2858                                 }
2859                         else 
2860                                 {
2861                                 *al = SSL_AD_DECODE_ERROR;
2862                                 return 0;
2863                                 }
2864                         }
2865                 }
2866
2867         *p = data;
2868
2869         ri_check:
2870
2871         /* Determine if we need to see RI. Strictly speaking if we want to
2872          * avoid an attack we should *always* see RI even on initial server
2873          * hello because the client doesn't see any renegotiation during an
2874          * attack. However this would mean we could not connect to any server
2875          * which doesn't support RI so for the immediate future tolerate RI
2876          * absence on initial connect only.
2877          */
2878         if (!renegotiate_seen
2879                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2880                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2881                 {
2882                 *al = SSL_AD_HANDSHAKE_FAILURE;
2883                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2884                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2885                 return 0;
2886                 }
2887
2888         return 1;
2889         }
2890
2891
2892 int ssl_prepare_clienthello_tlsext(SSL *s)
2893         {
2894
2895 #ifdef TLSEXT_TYPE_opaque_prf_input
2896         {
2897                 int r = 1;
2898         
2899                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2900                         {
2901                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2902                         if (!r)
2903                                 return -1;
2904                         }
2905
2906                 if (s->tlsext_opaque_prf_input != NULL)
2907                         {
2908                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2909                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2910
2911                         if (s->tlsext_opaque_prf_input_len == 0)
2912                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2913                         else
2914                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2915                         if (s->s3->client_opaque_prf_input == NULL)
2916                                 {
2917                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2918                                 return -1;
2919                                 }
2920                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2921                         }
2922
2923                 if (r == 2)
2924                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2925                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2926         }
2927 #endif
2928
2929         return 1;
2930         }
2931
2932 int ssl_prepare_serverhello_tlsext(SSL *s)
2933         {
2934         return 1;
2935         }
2936
2937 static int ssl_check_clienthello_tlsext_early(SSL *s)
2938         {
2939         int ret=SSL_TLSEXT_ERR_NOACK;
2940         int al = SSL_AD_UNRECOGNIZED_NAME;
2941
2942 #ifndef OPENSSL_NO_EC
2943         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2944          * ssl3_choose_cipher in s3_lib.c.
2945          */
2946         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2947          * ssl3_choose_cipher in s3_lib.c.
2948          */
2949 #endif
2950
2951         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2952                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2953         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2954                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2955
2956 #ifdef TLSEXT_TYPE_opaque_prf_input
2957         {
2958                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2959                  * but we might be sending an alert in response to the client hello,
2960                  * so this has to happen here in
2961                  * ssl_check_clienthello_tlsext_early(). */
2962
2963                 int r = 1;
2964         
2965                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2966                         {
2967                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2968                         if (!r)
2969                                 {
2970                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2971                                 al = SSL_AD_INTERNAL_ERROR;
2972                                 goto err;
2973                                 }
2974                         }
2975
2976                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2977                         OPENSSL_free(s->s3->server_opaque_prf_input);
2978                 s->s3->server_opaque_prf_input = NULL;
2979
2980                 if (s->tlsext_opaque_prf_input != NULL)
2981                         {
2982                         if (s->s3->client_opaque_prf_input != NULL &&
2983                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2984                                 {
2985                                 /* can only use this extension if we have a server opaque PRF input
2986                                  * of the same length as the client opaque PRF input! */
2987
2988                                 if (s->tlsext_opaque_prf_input_len == 0)
2989                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2990                                 else
2991                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2992                                 if (s->s3->server_opaque_prf_input == NULL)
2993                                         {
2994                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2995                                         al = SSL_AD_INTERNAL_ERROR;
2996                                         goto err;
2997                                         }
2998                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2999                                 }
3000                         }
3001
3002                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3003                         {
3004                         /* The callback wants to enforce use of the extension,
3005                          * but we can't do that with the client opaque PRF input;
3006                          * abort the handshake.
3007                          */
3008                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3009                         al = SSL_AD_HANDSHAKE_FAILURE;
3010                         }
3011         }
3012
3013  err:
3014 #endif
3015         switch (ret)
3016                 {
3017                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3018                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3019                         return -1;
3020
3021                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3022                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3023                         return 1; 
3024                                         
3025                 case SSL_TLSEXT_ERR_NOACK:
3026                         s->servername_done=0;
3027                         default:
3028                 return 1;
3029                 }
3030         }
3031
3032 int tls1_set_server_sigalgs(SSL *s)
3033         {
3034         int al;
3035         size_t i;
3036         /* Clear any shared sigtnature algorithms */
3037         if (s->cert->shared_sigalgs)
3038                 {
3039                 OPENSSL_free(s->cert->shared_sigalgs);
3040                 s->cert->shared_sigalgs = NULL;
3041                 }
3042         /* Clear certificate digests and validity flags */
3043         for (i = 0; i < SSL_PKEY_NUM; i++)
3044                 {
3045                 s->cert->pkeys[i].digest = NULL;
3046                 s->cert->pkeys[i].valid_flags = 0;
3047                 }
3048
3049         /* If sigalgs received process it. */
3050         if (s->cert->peer_sigalgs)
3051                 {
3052                 if (!tls1_process_sigalgs(s))
3053                         {
3054                         SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
3055                                         ERR_R_MALLOC_FAILURE);
3056                         al = SSL_AD_INTERNAL_ERROR;
3057                         goto err;
3058                         }
3059                 /* Fatal error is no shared signature algorithms */
3060                 if (!s->cert->shared_sigalgs)
3061                         {
3062                         SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
3063                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
3064                         al = SSL_AD_ILLEGAL_PARAMETER;
3065                         goto err;
3066                         }
3067                 }
3068         else
3069                 ssl_cert_set_default_md(s->cert);
3070         return 1;
3071         err:
3072         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3073         return 0;
3074         }
3075
3076 int ssl_check_clienthello_tlsext_late(SSL *s)
3077         {
3078         int ret = SSL_TLSEXT_ERR_OK;
3079         int al;
3080
3081         /* If status request then ask callback what to do.
3082          * Note: this must be called after servername callbacks in case
3083          * the certificate has changed, and must be called after the cipher
3084          * has been chosen because this may influence which certificate is sent
3085          */
3086         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3087                 {
3088                 int r;
3089                 CERT_PKEY *certpkey;
3090                 certpkey = ssl_get_server_send_pkey(s);
3091                 /* If no certificate can't return certificate status */
3092                 if (certpkey == NULL)
3093                         {
3094                         s->tlsext_status_expected = 0;
3095                         return 1;
3096                         }
3097                 /* Set current certificate to one we will use so
3098                  * SSL_get_certificate et al can pick it up.
3099                  */
3100                 s->cert->key = certpkey;
3101                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3102                 switch (r)
3103                         {
3104                         /* We don't want to send a status request response */
3105                         case SSL_TLSEXT_ERR_NOACK:
3106                                 s->tlsext_status_expected = 0;
3107                                 break;
3108                         /* status request response should be sent */
3109                         case SSL_TLSEXT_ERR_OK:
3110                                 if (s->tlsext_ocsp_resp)
3111                                         s->tlsext_status_expected = 1;
3112                                 else
3113                                         s->tlsext_status_expected = 0;
3114                                 break;
3115                         /* something bad happened */
3116                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3117                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3118                                 al = SSL_AD_INTERNAL_ERROR;
3119                                 goto err;
3120                         }
3121                 }
3122         else
3123                 s->tlsext_status_expected = 0;
3124
3125  err:
3126         switch (ret)
3127                 {
3128                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3129                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3130                         return -1;
3131
3132                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3133                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3134                         return 1; 
3135
3136                 default:
3137                         return 1;
3138                 }
3139         }
3140
3141 int ssl_check_serverhello_tlsext(SSL *s)
3142         {
3143         int ret=SSL_TLSEXT_ERR_NOACK;
3144         int al = SSL_AD_UNRECOGNIZED_NAME;
3145
3146 #ifndef OPENSSL_NO_EC
3147         /* If we are client and using an elliptic curve cryptography cipher
3148          * suite, then if server returns an EC point formats lists extension
3149          * it must contain uncompressed.
3150          */
3151         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3152         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3153         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3154             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3155             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3156                 {
3157                 /* we are using an ECC cipher */
3158                 size_t i;
3159                 unsigned char *list;
3160                 int found_uncompressed = 0;
3161                 list = s->session->tlsext_ecpointformatlist;
3162                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3163                         {
3164                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3165                                 {
3166                                 found_uncompressed = 1;
3167                                 break;
3168                                 }
3169                         }
3170                 if (!found_uncompressed)
3171                         {
3172                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3173                         return -1;
3174                         }
3175                 }
3176         ret = SSL_TLSEXT_ERR_OK;
3177 #endif /* OPENSSL_NO_EC */
3178
3179         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3180                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3181         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3182                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3183
3184 #ifdef TLSEXT_TYPE_opaque_prf_input
3185         if (s->s3->server_opaque_prf_input_len > 0)
3186                 {
3187                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3188                  * So first verify that we really have a value from the server too. */
3189
3190                 if (s->s3->server_opaque_prf_input == NULL)
3191                         {
3192                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3193                         al = SSL_AD_HANDSHAKE_FAILURE;
3194                         }
3195                 
3196                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3197                  * that we have a client opaque PRF input of the same size. */
3198                 if (s->s3->client_opaque_prf_input == NULL ||
3199                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3200                         {
3201                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3202                         al = SSL_AD_ILLEGAL_PARAMETER;
3203                         }
3204                 }
3205 #endif
3206
3207         /* If we've requested certificate status and we wont get one
3208          * tell the callback
3209          */
3210         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3211                         && s->ctx && s->ctx->tlsext_status_cb)
3212                 {
3213                 int r;
3214                 /* Set resp to NULL, resplen to -1 so callback knows
3215                  * there is no response.
3216                  */
3217                 if (s->tlsext_ocsp_resp)
3218                         {
3219                         OPENSSL_free(s->tlsext_ocsp_resp);
3220                         s->tlsext_ocsp_resp = NULL;
3221                         }
3222                 s->tlsext_ocsp_resplen = -1;
3223                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3224                 if (r == 0)
3225                         {
3226                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3227                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3228                         }
3229                 if (r < 0)
3230                         {
3231                         al = SSL_AD_INTERNAL_ERROR;
3232                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3233                         }
3234                 }
3235
3236         switch (ret)
3237                 {
3238                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3239                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3240                         return -1;
3241
3242                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3243                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3244                         return 1; 
3245                                         
3246                 case SSL_TLSEXT_ERR_NOACK:
3247                         s->servername_done=0;
3248                         default:
3249                 return 1;
3250                 }
3251         }
3252
3253 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3254         {
3255         int al = -1;
3256         if (s->version < SSL3_VERSION)
3257                 return 1;
3258         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3259                 {
3260                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3261                 return 0;
3262                 }
3263
3264         if (ssl_check_serverhello_tlsext(s) <= 0) 
3265                 {
3266                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3267                 return 0;
3268                 }
3269         return 1;
3270 }
3271
3272 /*-
3273  * Since the server cache lookup is done early on in the processing of the
3274  * ClientHello, and other operations depend on the result, we need to handle
3275  * any TLS session ticket extension at the same time.
3276  *
3277  *   session_id: points at the session ID in the ClientHello. This code will
3278  *       read past the end of this in order to parse out the session ticket
3279  *       extension, if any.
3280  *   len: the length of the session ID.
3281  *   limit: a pointer to the first byte after the ClientHello.
3282  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3283  *       point to the resulting session.
3284  *
3285  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3286  * ciphersuite, in which case we have no use for session tickets and one will
3287  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3288  *
3289  * Returns:
3290  *   -1: fatal error, either from parsing or decrypting the ticket.
3291  *    0: no ticket was found (or was ignored, based on settings).
3292  *    1: a zero length extension was found, indicating that the client supports
3293  *       session tickets but doesn't currently have one to offer.
3294  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3295  *       couldn't be decrypted because of a non-fatal error.
3296  *    3: a ticket was successfully decrypted and *ret was set.
3297  *
3298  * Side effects:
3299  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3300  *   a new session ticket to the client because the client indicated support
3301  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3302  *   a session ticket or we couldn't use the one it gave us, or if
3303  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3304  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3305  */
3306 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3307                         const unsigned char *limit, SSL_SESSION **ret)
3308         {
3309         /* Point after session ID in client hello */
3310         const unsigned char *p = session_id + len;
3311         unsigned short i;
3312
3313         *ret = NULL;
3314         s->tlsext_ticket_expected = 0;
3315
3316         /* If tickets disabled behave as if no ticket present
3317          * to permit stateful resumption.
3318          */
3319         if (!tls_use_ticket(s))
3320                 return 0;
3321         if ((s->version <= SSL3_VERSION) || !limit)
3322                 return 0;
3323         if (p >= limit)
3324                 return -1;
3325         /* Skip past DTLS cookie */
3326         if (SSL_IS_DTLS(s))
3327                 {
3328                 i = *(p++);
3329                 p+= i;
3330                 if (p >= limit)
3331                         return -1;
3332                 }
3333         /* Skip past cipher list */
3334         n2s(p, i);
3335         p+= i;
3336         if (p >= limit)
3337                 return -1;
3338         /* Skip past compression algorithm list */
3339         i = *(p++);
3340         p += i;
3341         if (p > limit)
3342                 return -1;
3343         /* Now at start of extensions */
3344         if ((p + 2) >= limit)
3345                 return 0;
3346         n2s(p, i);
3347         while ((p + 4) <= limit)
3348                 {
3349                 unsigned short type, size;
3350                 n2s(p, type);
3351                 n2s(p, size);
3352                 if (p + size > limit)
3353                         return 0;
3354                 if (type == TLSEXT_TYPE_session_ticket)
3355                         {
3356                         int r;
3357                         if (size == 0)
3358                                 {
3359                                 /* The client will accept a ticket but doesn't
3360                                  * currently have one. */
3361                                 s->tlsext_ticket_expected = 1;
3362                                 return 1;
3363                                 }
3364                         if (s->tls_session_secret_cb)
3365                                 {
3366                                 /* Indicate that the ticket couldn't be
3367                                  * decrypted rather than generating the session
3368                                  * from ticket now, trigger abbreviated
3369                                  * handshake based on external mechanism to
3370                                  * calculate the master secret later. */
3371                                 return 2;
3372                                 }
3373                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3374                         switch (r)
3375                                 {
3376                                 case 2: /* ticket couldn't be decrypted */
3377                                         s->tlsext_ticket_expected = 1;
3378                                         return 2;
3379                                 case 3: /* ticket was decrypted */
3380                                         return r;
3381                                 case 4: /* ticket decrypted but need to renew */
3382                                         s->tlsext_ticket_expected = 1;
3383                                         return 3;
3384                                 default: /* fatal error */
3385                                         return -1;
3386                                 }
3387                         }
3388                 p += size;
3389                 }
3390         return 0;
3391         }
3392
3393 /*-
3394  * tls_decrypt_ticket attempts to decrypt a session ticket.
3395  *
3396  *   etick: points to the body of the session ticket extension.
3397  *   eticklen: the length of the session tickets extenion.
3398  *   sess_id: points at the session ID.
3399  *   sesslen: the length of the session ID.
3400  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3401  *       point to the resulting session.
3402  *
3403  * Returns:
3404  *   -1: fatal error, either from parsing or decrypting the ticket.
3405  *    2: the ticket couldn't be decrypted.
3406  *    3: a ticket was successfully decrypted and *psess was set.
3407  *    4: same as 3, but the ticket needs to be renewed.
3408  */
3409 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3410                                 const unsigned char *sess_id, int sesslen,
3411                                 SSL_SESSION **psess)
3412         {
3413         SSL_SESSION *sess;
3414         unsigned char *sdec;
3415         const unsigned char *p;
3416         int slen, mlen, renew_ticket = 0;
3417         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3418         HMAC_CTX hctx;
3419         EVP_CIPHER_CTX ctx;
3420         SSL_CTX *tctx = s->initial_ctx;
3421         /* Need at least keyname + iv + some encrypted data */
3422         if (eticklen < 48)
3423                 return 2;
3424         /* Initialize session ticket encryption and HMAC contexts */
3425         HMAC_CTX_init(&hctx);
3426         EVP_CIPHER_CTX_init(&ctx);
3427         if (tctx->tlsext_ticket_key_cb)
3428                 {
3429                 unsigned char *nctick = (unsigned char *)etick;
3430                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3431                                                         &ctx, &hctx, 0);
3432                 if (rv < 0)
3433                         return -1;
3434                 if (rv == 0)
3435                         return 2;
3436                 if (rv == 2)
3437                         renew_ticket = 1;
3438                 }
3439         else
3440                 {
3441                 /* Check key name matches */
3442                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3443                         return 2;
3444                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3445                                         tlsext_tick_md(), NULL);
3446                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3447                                 tctx->tlsext_tick_aes_key, etick + 16);
3448                 }
3449         /* Attempt to process session ticket, first conduct sanity and
3450          * integrity checks on ticket.
3451          */
3452         mlen = HMAC_size(&hctx);
3453         if (mlen < 0)
3454                 {
3455                 EVP_CIPHER_CTX_cleanup(&ctx);
3456                 return -1;
3457                 }
3458         eticklen -= mlen;
3459         /* Check HMAC of encrypted ticket */
3460         HMAC_Update(&hctx, etick, eticklen);
3461         HMAC_Final(&hctx, tick_hmac, NULL);
3462         HMAC_CTX_cleanup(&hctx);
3463         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3464                 {
3465                 EVP_CIPHER_CTX_cleanup(&ctx);
3466                 return 2;
3467                 }
3468         /* Attempt to decrypt session data */
3469         /* Move p after IV to start of encrypted ticket, update length */
3470         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3471         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3472         sdec = OPENSSL_malloc(eticklen);
3473         if (!sdec)
3474                 {
3475                 EVP_CIPHER_CTX_cleanup(&ctx);
3476                 return -1;
3477                 }
3478         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3479         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3480                 {
3481                 EVP_CIPHER_CTX_cleanup(&ctx);
3482                 OPENSSL_free(sdec);
3483                 return 2;
3484                 }
3485         slen += mlen;
3486         EVP_CIPHER_CTX_cleanup(&ctx);
3487         p = sdec;
3488
3489         sess = d2i_SSL_SESSION(NULL, &p, slen);
3490         OPENSSL_free(sdec);
3491         if (sess)
3492                 {
3493                 /* The session ID, if non-empty, is used by some clients to
3494                  * detect that the ticket has been accepted. So we copy it to
3495                  * the session structure. If it is empty set length to zero
3496                  * as required by standard.
3497                  */
3498                 if (sesslen)
3499                         memcpy(sess->session_id, sess_id, sesslen);
3500                 sess->session_id_length = sesslen;
3501                 *psess = sess;
3502                 if (renew_ticket)
3503                         return 4;
3504                 else
3505                         return 3;
3506                 }
3507         ERR_clear_error();
3508         /* For session parse failure, indicate that we need to send a new
3509          * ticket. */
3510         return 2;
3511         }
3512
3513 /* Tables to translate from NIDs to TLS v1.2 ids */
3514
3515 typedef struct 
3516         {
3517         int nid;
3518         int id;
3519         } tls12_lookup;
3520
3521 static const tls12_lookup tls12_md[] = {
3522         {NID_md5, TLSEXT_hash_md5},
3523         {NID_sha1, TLSEXT_hash_sha1},
3524         {NID_sha224, TLSEXT_hash_sha224},
3525         {NID_sha256, TLSEXT_hash_sha256},
3526         {NID_sha384, TLSEXT_hash_sha384},
3527         {NID_sha512, TLSEXT_hash_sha512}
3528 };
3529
3530 static const tls12_lookup tls12_sig[] = {
3531         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3532         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3533         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3534 };
3535
3536 static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
3537         {
3538         size_t i;
3539         for (i = 0; i < tlen; i++)
3540                 {
3541                 if (table[i].nid == nid)
3542                         return table[i].id;
3543                 }
3544         return -1;
3545         }
3546
3547 static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
3548         {
3549         size_t i;
3550         for (i = 0; i < tlen; i++)
3551                 {
3552                 if ((table[i].id) == id)
3553                         return table[i].nid;
3554                 }
3555         return NID_undef;
3556         }
3557
3558 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3559         {
3560         int sig_id, md_id;
3561         if (!md)
3562                 return 0;
3563         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3564                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3565         if (md_id == -1)
3566                 return 0;
3567         sig_id = tls12_get_sigid(pk);
3568         if (sig_id == -1)
3569                 return 0;
3570         p[0] = (unsigned char)md_id;
3571         p[1] = (unsigned char)sig_id;
3572         return 1;
3573         }
3574
3575 int tls12_get_sigid(const EVP_PKEY *pk)
3576         {
3577         return tls12_find_id(pk->type, tls12_sig,
3578                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3579         }
3580
3581 typedef struct 
3582         {
3583         int nid;
3584         int secbits;
3585         const EVP_MD *(*mfunc)(void);
3586         } tls12_hash_info;
3587
3588 static const tls12_hash_info tls12_md_info[] = {
3589 #ifdef OPENSSL_NO_MD5
3590         {NID_md5, 64, 0},
3591 #else
3592         {NID_md5, 64, EVP_md5},
3593 #endif
3594 #ifdef OPENSSL_NO_SHA
3595         {NID_sha1, 80, 0},
3596 #else
3597         {NID_sha1, 80, EVP_sha1},
3598 #endif
3599 #ifdef OPENSSL_NO_SHA256
3600         {NID_sha224, 112, 0},
3601         {NID_sha256, 128, 0},
3602 #else
3603         {NID_sha224, 112, EVP_sha224},
3604         {NID_sha256, 128, EVP_sha256},
3605 #endif
3606 #ifdef OPENSSL_NO_SHA512
3607         {NID_sha384, 192, 0},
3608         {NID_sha512, 256, 0}
3609 #else
3610         {NID_sha384, 192, EVP_sha384},
3611         {NID_sha512, 256, EVP_sha512}
3612 #endif
3613 };
3614
3615 static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
3616         {
3617         if (hash_alg == 0)
3618                 return NULL;
3619         if (hash_alg > sizeof(tls12_md_info)/sizeof(tls12_md_info[0]))
3620                 return NULL;
3621         return tls12_md_info + hash_alg - 1;
3622         }
3623
3624 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3625         {
3626         const tls12_hash_info *inf;
3627         if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
3628                 return NULL;
3629         inf = tls12_get_hash_info(hash_alg);
3630         if (!inf || !inf->mfunc)
3631                 return NULL; 
3632         return inf->mfunc();
3633         }
3634
3635 static int tls12_get_pkey_idx(unsigned char sig_alg)
3636         {
3637         switch(sig_alg)
3638                 {
3639 #ifndef OPENSSL_NO_RSA
3640         case TLSEXT_signature_rsa:
3641                 return SSL_PKEY_RSA_SIGN;
3642 #endif
3643 #ifndef OPENSSL_NO_DSA
3644         case TLSEXT_signature_dsa:
3645                 return SSL_PKEY_DSA_SIGN;
3646 #endif
3647 #ifndef OPENSSL_NO_ECDSA
3648         case TLSEXT_signature_ecdsa:
3649                 return SSL_PKEY_ECC;
3650 #endif
3651                 }
3652         return -1;
3653         }
3654
3655 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3656 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3657                         int *psignhash_nid, const unsigned char *data)
3658         {
3659         int sign_nid = 0, hash_nid = 0;
3660         if (!phash_nid && !psign_nid && !psignhash_nid)
3661                 return;
3662         if (phash_nid || psignhash_nid)
3663                 {
3664                 hash_nid = tls12_find_nid(data[0], tls12_md,
3665                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3666                 if (phash_nid)
3667                         *phash_nid = hash_nid;
3668                 }
3669         if (psign_nid || psignhash_nid)
3670                 {
3671                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3672                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3673                 if (psign_nid)
3674                         *psign_nid = sign_nid;
3675                 }
3676         if (psignhash_nid)
3677                 {
3678                 if (sign_nid && hash_nid)
3679                         OBJ_find_sigid_by_algs(psignhash_nid,
3680                                                         hash_nid, sign_nid);
3681                 else
3682                         *psignhash_nid = NID_undef;
3683                 }
3684         }
3685 /* Check to see if a signature algorithm is allowed */
3686 static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp)
3687         {
3688         /* See if we have an entry in the hash table and it is enabled */
3689         const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]);
3690         if (!hinf || !hinf->mfunc)
3691                 return 0;
3692         /* See if public key algorithm allowed */
3693         if (tls12_get_pkey_idx(ptmp[1]) == -1)
3694                 return 0;
3695         /* Finally see if security callback allows it */
3696         return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp);
3697         }
3698
3699 /* Get a mask of disabled public key algorithms based on supported
3700  * signature algorithms. For example if no signature algorithm supports RSA
3701  * then RSA is disabled.
3702  */
3703
3704 void ssl_set_sig_mask(unsigned long *pmask_a, SSL *s, int op)
3705         {
3706         const unsigned char *sigalgs;
3707         size_t i, sigalgslen;
3708         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
3709         /* Now go through all signature algorithms seeing if we support
3710          * any for RSA, DSA, ECDSA. Do this for all versions not just
3711          * TLS 1.2. To keep down calls to security callback only check
3712          * if we have to.
3713          */
3714         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
3715         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
3716                 {
3717                 switch(sigalgs[1])
3718                         {
3719 #ifndef OPENSSL_NO_RSA
3720                 case TLSEXT_signature_rsa:
3721                         if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs))
3722                                 have_rsa = 1;
3723                         break;
3724 #endif
3725 #ifndef OPENSSL_NO_DSA
3726                 case TLSEXT_signature_dsa:
3727                         if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs))
3728                                 have_dsa = 1;
3729                         break;
3730 #endif
3731 #ifndef OPENSSL_NO_ECDSA
3732                 case TLSEXT_signature_ecdsa:
3733                         if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs))
3734                                 have_ecdsa = 1;
3735                         break;
3736 #endif
3737                         }
3738                 }
3739         if (!have_rsa)
3740                 *pmask_a |= SSL_aRSA;
3741         if (!have_dsa)
3742                 *pmask_a |= SSL_aDSS;
3743         if (!have_ecdsa)
3744                 *pmask_a |= SSL_aECDSA;
3745         }
3746
3747 size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
3748                                 const unsigned char *psig, size_t psiglen)
3749         {
3750         unsigned char *tmpout = out;
3751         size_t i;
3752         for (i = 0; i < psiglen; i += 2, psig += 2)
3753                 {
3754                 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig))
3755                         {
3756                         *tmpout++ = psig[0];
3757                         *tmpout++ = psig[1];
3758                         }
3759                 }
3760         return tmpout - out;
3761         }
3762
3763 /* Given preference and allowed sigalgs set shared sigalgs */
3764 static int tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
3765                                 const unsigned char *pref, size_t preflen,
3766                                 const unsigned char *allow, size_t allowlen)
3767         {
3768         const unsigned char *ptmp, *atmp;
3769         size_t i, j, nmatch = 0;
3770         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3771                 {
3772                 /* Skip disabled hashes or signature algorithms */
3773                 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp))
3774                         continue;
3775                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3776                         {
3777                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3778                                 {
3779                                 nmatch++;
3780                                 if (shsig)
3781                                         {
3782                                         shsig->rhash = ptmp[0];
3783                                         shsig->rsign = ptmp[1];
3784                                         tls1_lookup_sigalg(&shsig->hash_nid,
3785                                                 &shsig->sign_nid,
3786                                                 &shsig->signandhash_nid,
3787                                                 ptmp);
3788                                         shsig++;
3789                                         }
3790                                 break;
3791                                 }
3792                         }
3793                 }
3794         return nmatch;
3795         }
3796
3797 /* Set shared signature algorithms for SSL structures */
3798 static int tls1_set_shared_sigalgs(SSL *s)
3799         {
3800         const unsigned char *pref, *allow, *conf;
3801         size_t preflen, allowlen, conflen;
3802         size_t nmatch;
3803         TLS_SIGALGS *salgs = NULL;
3804         CERT *c = s->cert;
3805         unsigned int is_suiteb = tls1_suiteb(s);
3806         if (c->shared_sigalgs)
3807                 {
3808                 OPENSSL_free(c->shared_sigalgs);
3809                 c->shared_sigalgs = NULL;
3810                 }
3811         /* If client use client signature algorithms if not NULL */
3812         if (!s->server && c->client_sigalgs && !is_suiteb)
3813                 {
3814                 conf = c->client_sigalgs;
3815                 conflen = c->client_sigalgslen;
3816                 }
3817         else if (c->conf_sigalgs && !is_suiteb)
3818                 {
3819                 conf = c->conf_sigalgs;
3820                 conflen = c->conf_sigalgslen;
3821                 }
3822         else
3823                 conflen = tls12_get_psigalgs(s, &conf);
3824         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3825                 {
3826                 pref = conf;
3827                 preflen = conflen;
3828                 allow = c->peer_sigalgs;
3829                 allowlen = c->peer_sigalgslen;
3830                 }
3831         else
3832                 {
3833                 allow = conf;
3834                 allowlen = conflen;
3835                 pref = c->peer_sigalgs;
3836                 preflen = c->peer_sigalgslen;
3837                 }
3838         nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
3839         if (!nmatch)
3840                 return 1;
3841         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3842         if (!salgs)
3843                 return 0;
3844         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
3845         c->shared_sigalgs = salgs;
3846         c->shared_sigalgslen = nmatch;
3847         return 1;
3848         }
3849                 
3850
3851 /* Set preferred digest for each key type */
3852
3853 int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize)
3854         {
3855         CERT *c = s->cert;
3856         /* Extension ignored for inappropriate versions */
3857         if (!SSL_USE_SIGALGS(s))
3858                 return 1;
3859         /* Should never happen */
3860         if (!c)
3861                 return 0;
3862
3863         if (c->peer_sigalgs)
3864                 OPENSSL_free(c->peer_sigalgs);
3865         c->peer_sigalgs = OPENSSL_malloc(dsize);
3866         if (!c->peer_sigalgs)
3867                 return 0;
3868         c->peer_sigalgslen = dsize;
3869         memcpy(c->peer_sigalgs, data, dsize);
3870         return 1;
3871         }
3872
3873 int tls1_process_sigalgs(SSL *s)
3874         {
3875         int idx;
3876         size_t i;
3877         const EVP_MD *md;
3878         CERT *c = s->cert;
3879         TLS_SIGALGS *sigptr;
3880         if (!tls1_set_shared_sigalgs(s))
3881                 return 0;
3882
3883 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3884         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3885                 {
3886                 /* Use first set signature preference to force message
3887                  * digest, ignoring any peer preferences.
3888                  */
3889                 const unsigned char *sigs = NULL;
3890                 if (s->server)
3891                         sigs = c->conf_sigalgs;
3892                 else
3893                         sigs = c->client_sigalgs;
3894                 if (sigs)
3895                         {
3896                         idx = tls12_get_pkey_idx(sigs[1]);
3897                         md = tls12_get_hash(sigs[0]);
3898                         c->pkeys[idx].digest = md;
3899                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3900                         if (idx == SSL_PKEY_RSA_SIGN)
3901                                 {
3902                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3903                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3904                                 }
3905                         }
3906                 }
3907 #endif
3908
3909         for (i = 0, sigptr = c->shared_sigalgs;
3910                         i < c->shared_sigalgslen; i++, sigptr++)
3911                 {
3912                 idx = tls12_get_pkey_idx(sigptr->rsign);
3913                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3914                         {
3915                         md = tls12_get_hash(sigptr->rhash);
3916                         c->pkeys[idx].digest = md;
3917                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3918                         if (idx == SSL_PKEY_RSA_SIGN)
3919                                 {
3920                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3921                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3922                                 }
3923                         }
3924
3925                 }
3926         /* In strict mode leave unset digests as NULL to indicate we can't
3927          * use the certificate for signing.
3928          */
3929         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3930                 {
3931                 /* Set any remaining keys to default values. NOTE: if alg is
3932                  * not supported it stays as NULL.
3933                  */
3934 #ifndef OPENSSL_NO_DSA
3935                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3936                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3937 #endif
3938 #ifndef OPENSSL_NO_RSA
3939                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3940                         {
3941                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3942                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3943                         }
3944 #endif
3945 #ifndef OPENSSL_NO_ECDSA
3946                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3947                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3948 #endif
3949                 }
3950         return 1;
3951         }
3952
3953
3954 int SSL_get_sigalgs(SSL *s, int idx,
3955                         int *psign, int *phash, int *psignhash,
3956                         unsigned char *rsig, unsigned char *rhash)
3957         {
3958         const unsigned char *psig = s->cert->peer_sigalgs;
3959         if (psig == NULL)
3960                 return 0;
3961         if (idx >= 0)
3962                 {
3963                 idx <<= 1;
3964                 if (idx >= (int)s->cert->peer_sigalgslen)
3965                         return 0;
3966                 psig += idx;
3967                 if (rhash)
3968                         *rhash = psig[0];
3969                 if (rsig)
3970                         *rsig = psig[1];
3971                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3972                 }
3973         return s->cert->peer_sigalgslen / 2;
3974         }
3975
3976 int SSL_get_shared_sigalgs(SSL *s, int idx,
3977                         int *psign, int *phash, int *psignhash,
3978                         unsigned char *rsig, unsigned char *rhash)
3979         {
3980         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3981         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3982                 return 0;
3983         shsigalgs += idx;
3984         if (phash)
3985                 *phash = shsigalgs->hash_nid;
3986         if (psign)
3987                 *psign = shsigalgs->sign_nid;
3988         if (psignhash)
3989                 *psignhash = shsigalgs->signandhash_nid;
3990         if (rsig)
3991                 *rsig = shsigalgs->rsign;
3992         if (rhash)
3993                 *rhash = shsigalgs->rhash;
3994         return s->cert->shared_sigalgslen;
3995         }
3996         
3997
3998 #ifndef OPENSSL_NO_HEARTBEATS
3999 int
4000 tls1_process_heartbeat(SSL *s)
4001         {
4002         unsigned char *p = &s->s3->rrec.data[0], *pl;
4003         unsigned short hbtype;
4004         unsigned int payload;
4005         unsigned int padding = 16; /* Use minimum padding */
4006
4007         if (s->msg_callback)
4008                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4009                         &s->s3->rrec.data[0], s->s3->rrec.length,
4010                         s, s->msg_callback_arg);
4011
4012         /* Read type and payload length first */
4013         if (1 + 2 + 16 > s->s3->rrec.length)
4014                 return 0; /* silently discard */
4015         hbtype = *p++;
4016         n2s(p, payload);
4017         if (1 + 2 + payload + 16 > s->s3->rrec.length)
4018                 return 0; /* silently discard per RFC 6520 sec. 4 */
4019         pl = p;
4020
4021         if (hbtype == TLS1_HB_REQUEST)
4022                 {
4023                 unsigned char *buffer, *bp;
4024                 int r;
4025
4026                 /* Allocate memory for the response, size is 1 bytes
4027                  * message type, plus 2 bytes payload length, plus
4028                  * payload, plus padding
4029                  */
4030                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4031                 if (buffer == NULL)
4032                         {
4033                         SSLerr(SSL_F_TLS1_PROCESS_HEARTBEAT,ERR_R_MALLOC_FAILURE);
4034                         return -1;
4035                         }
4036                 bp = buffer;
4037                 
4038                 /* Enter response type, length and copy payload */
4039                 *bp++ = TLS1_HB_RESPONSE;
4040                 s2n(payload, bp);
4041                 memcpy(bp, pl, payload);
4042                 bp += payload;
4043                 /* Random padding */
4044                 RAND_pseudo_bytes(bp, padding);
4045
4046                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4047
4048                 if (r >= 0 && s->msg_callback)
4049                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4050                                 buffer, 3 + payload + padding,
4051                                 s, s->msg_callback_arg);
4052
4053                 OPENSSL_free(buffer);
4054
4055                 if (r < 0)
4056                         return r;
4057                 }
4058         else if (hbtype == TLS1_HB_RESPONSE)
4059                 {
4060                 unsigned int seq;
4061                 
4062                 /* We only send sequence numbers (2 bytes unsigned int),
4063                  * and 16 random bytes, so we just try to read the
4064                  * sequence number */
4065                 n2s(pl, seq);
4066                 
4067                 if (payload == 18 && seq == s->tlsext_hb_seq)
4068                         {
4069                         s->tlsext_hb_seq++;
4070                         s->tlsext_hb_pending = 0;
4071                         }
4072                 }
4073
4074         return 0;
4075         }
4076
4077 int
4078 tls1_heartbeat(SSL *s)
4079         {
4080         unsigned char *buf, *p;
4081         int ret;
4082         unsigned int payload = 18; /* Sequence number + random bytes */
4083         unsigned int padding = 16; /* Use minimum padding */
4084
4085         /* Only send if peer supports and accepts HB requests... */
4086         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4087             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4088                 {
4089                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4090                 return -1;
4091                 }
4092
4093         /* ...and there is none in flight yet... */
4094         if (s->tlsext_hb_pending)
4095                 {
4096                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4097                 return -1;
4098                 }
4099                 
4100         /* ...and no handshake in progress. */
4101         if (SSL_in_init(s) || s->in_handshake)
4102                 {
4103                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4104                 return -1;
4105                 }
4106                 
4107         /* Check if padding is too long, payload and padding
4108          * must not exceed 2^14 - 3 = 16381 bytes in total.
4109          */
4110         OPENSSL_assert(payload + padding <= 16381);
4111
4112         /*-
4113          * Create HeartBeat message, we just use a sequence number
4114          * as payload to distuingish different messages and add
4115          * some random stuff.
4116          *  - Message Type, 1 byte
4117          *  - Payload Length, 2 bytes (unsigned int)
4118          *  - Payload, the sequence number (2 bytes uint)
4119          *  - Payload, random bytes (16 bytes uint)
4120          *  - Padding
4121          */
4122         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4123         if (buf == NULL)
4124                 {
4125                 SSLerr(SSL_F_TLS1_HEARTBEAT,ERR_R_MALLOC_FAILURE);
4126                 return -1;
4127                 }
4128         p = buf;
4129         /* Message Type */
4130         *p++ = TLS1_HB_REQUEST;
4131         /* Payload length (18 bytes here) */
4132         s2n(payload, p);
4133         /* Sequence number */
4134         s2n(s->tlsext_hb_seq, p);
4135         /* 16 random bytes */
4136         RAND_pseudo_bytes(p, 16);
4137         p += 16;
4138         /* Random padding */
4139         RAND_pseudo_bytes(p, padding);
4140
4141         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4142         if (ret >= 0)
4143                 {
4144                 if (s->msg_callback)
4145                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4146                                 buf, 3 + payload + padding,
4147                                 s, s->msg_callback_arg);
4148
4149                 s->tlsext_hb_pending = 1;
4150                 }
4151                 
4152         OPENSSL_free(buf);
4153
4154         return ret;
4155         }
4156 #endif
4157
4158 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4159
4160 typedef struct
4161         {
4162         size_t sigalgcnt;
4163         int sigalgs[MAX_SIGALGLEN];
4164         } sig_cb_st;
4165
4166 static int sig_cb(const char *elem, int len, void *arg)
4167         {
4168         sig_cb_st *sarg = arg;
4169         size_t i;
4170         char etmp[20], *p;
4171         int sig_alg, hash_alg;
4172         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4173                 return 0;
4174         if (len > (int)(sizeof(etmp) - 1))
4175                 return 0;
4176         memcpy(etmp, elem, len);
4177         etmp[len] = 0;
4178         p = strchr(etmp, '+');
4179         if (!p)
4180                 return 0;
4181         *p = 0;
4182         p++;
4183         if (!*p)
4184                 return 0;
4185
4186         if (!strcmp(etmp, "RSA"))
4187                 sig_alg = EVP_PKEY_RSA;
4188         else if (!strcmp(etmp, "DSA"))
4189                 sig_alg = EVP_PKEY_DSA;
4190         else if (!strcmp(etmp, "ECDSA"))
4191                 sig_alg = EVP_PKEY_EC;
4192         else return 0;
4193
4194         hash_alg = OBJ_sn2nid(p);
4195         if (hash_alg == NID_undef)
4196                 hash_alg = OBJ_ln2nid(p);
4197         if (hash_alg == NID_undef)
4198                 return 0;
4199
4200         for (i = 0; i < sarg->sigalgcnt; i+=2)
4201                 {
4202                 if (sarg->sigalgs[i] == sig_alg
4203                         && sarg->sigalgs[i + 1] == hash_alg)
4204                         return 0;
4205                 }
4206         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4207         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4208         return 1;
4209         }
4210
4211 /* Set suppored signature algorithms based on a colon separated list
4212  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4213 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4214         {
4215         sig_cb_st sig;
4216         sig.sigalgcnt = 0;
4217         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4218                 return 0;
4219         if (c == NULL)
4220                 return 1;
4221         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4222         }
4223
4224 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4225         {
4226         unsigned char *sigalgs, *sptr;
4227         int rhash, rsign;
4228         size_t i;
4229         if (salglen & 1)
4230                 return 0;
4231         sigalgs = OPENSSL_malloc(salglen);
4232         if (sigalgs == NULL)
4233                 return 0;
4234         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4235                 {
4236                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4237                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4238                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4239                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4240
4241                 if (rhash == -1 || rsign == -1)
4242                         goto err;
4243                 *sptr++ = rhash;
4244                 *sptr++ = rsign;
4245                 }
4246
4247         if (client)
4248                 {
4249                 if (c->client_sigalgs)
4250                         OPENSSL_free(c->client_sigalgs);
4251                 c->client_sigalgs = sigalgs;
4252                 c->client_sigalgslen = salglen;
4253                 }
4254         else
4255                 {
4256                 if (c->conf_sigalgs)
4257                         OPENSSL_free(c->conf_sigalgs);
4258                 c->conf_sigalgs = sigalgs;
4259                 c->conf_sigalgslen = salglen;
4260                 }
4261
4262         return 1;
4263
4264         err:
4265         OPENSSL_free(sigalgs);
4266         return 0;
4267         }
4268
4269 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4270         {
4271         int sig_nid;
4272         size_t i;
4273         if (default_nid == -1)
4274                 return 1;
4275         sig_nid = X509_get_signature_nid(x);
4276         if (default_nid)
4277                 return sig_nid == default_nid ? 1 : 0;
4278         for (i = 0; i < c->shared_sigalgslen; i++)
4279                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4280                         return 1;
4281         return 0;
4282         }
4283 /* Check to see if a certificate issuer name matches list of CA names */
4284 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4285         {
4286         X509_NAME *nm;
4287         int i;
4288         nm = X509_get_issuer_name(x);
4289         for (i = 0; i < sk_X509_NAME_num(names); i++)
4290                 {
4291                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4292                         return 1;
4293                 }
4294         return 0;
4295         }
4296
4297 /* Check certificate chain is consistent with TLS extensions and is
4298  * usable by server. This servers two purposes: it allows users to 
4299  * check chains before passing them to the server and it allows the
4300  * server to check chains before attempting to use them.
4301  */
4302
4303 /* Flags which need to be set for a certificate when stict mode not set */
4304
4305 #define CERT_PKEY_VALID_FLAGS \
4306         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4307 /* Strict mode flags */
4308 #define CERT_PKEY_STRICT_FLAGS \
4309          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4310          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4311
4312 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4313                                                                         int idx)
4314         {
4315         int i;
4316         int rv = 0;
4317         int check_flags = 0, strict_mode;
4318         CERT_PKEY *cpk = NULL;
4319         CERT *c = s->cert;
4320         unsigned int suiteb_flags = tls1_suiteb(s);
4321         /* idx == -1 means checking server chains */
4322         if (idx != -1)
4323                 {
4324                 /* idx == -2 means checking client certificate chains */
4325                 if (idx == -2)
4326                         {
4327                         cpk = c->key;
4328                         idx = cpk - c->pkeys;
4329                         }
4330                 else
4331                         cpk = c->pkeys + idx;
4332                 x = cpk->x509;
4333                 pk = cpk->privatekey;
4334                 chain = cpk->chain;
4335                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4336                 /* If no cert or key, forget it */
4337                 if (!x || !pk)
4338                         goto end;
4339 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4340                 /* Allow any certificate to pass test */
4341                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4342                         {
4343                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4344                         cpk->valid_flags = rv;
4345                         return rv;
4346                         }
4347 #endif
4348                 }
4349         else
4350                 {
4351                 if (!x || !pk)
4352                         goto end;
4353                 idx = ssl_cert_type(x, pk);
4354                 if (idx == -1)
4355                         goto end;
4356                 cpk = c->pkeys + idx;
4357                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4358                         check_flags = CERT_PKEY_STRICT_FLAGS;
4359                 else
4360                         check_flags = CERT_PKEY_VALID_FLAGS;
4361                 strict_mode = 1;
4362                 }
4363
4364         if (suiteb_flags)
4365                 {
4366                 int ok;
4367                 if (check_flags)
4368                         check_flags |= CERT_PKEY_SUITEB;
4369                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4370                 if (ok == X509_V_OK)
4371                         rv |= CERT_PKEY_SUITEB;
4372                 else if (!check_flags)
4373                         goto end;
4374                 }
4375
4376         /* Check all signature algorithms are consistent with
4377          * signature algorithms extension if TLS 1.2 or later
4378          * and strict mode.
4379          */
4380         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4381                 {
4382                 int default_nid;
4383                 unsigned char rsign = 0;
4384                 if (c->peer_sigalgs)
4385                         default_nid = 0;
4386                 /* If no sigalgs extension use defaults from RFC5246 */
4387                 else
4388                         {
4389                         switch(idx)
4390                                 {       
4391                         case SSL_PKEY_RSA_ENC:
4392                         case SSL_PKEY_RSA_SIGN:
4393                         case SSL_PKEY_DH_RSA:
4394                                 rsign = TLSEXT_signature_rsa;
4395                                 default_nid = NID_sha1WithRSAEncryption;
4396                                 break;
4397
4398                         case SSL_PKEY_DSA_SIGN:
4399                         case SSL_PKEY_DH_DSA:
4400                                 rsign = TLSEXT_signature_dsa;
4401                                 default_nid = NID_dsaWithSHA1;
4402                                 break;
4403
4404                         case SSL_PKEY_ECC:
4405                                 rsign = TLSEXT_signature_ecdsa;
4406                                 default_nid = NID_ecdsa_with_SHA1;
4407                                 break;
4408
4409                         default:
4410                                 default_nid = -1;
4411                                 break;
4412                                 }
4413                         }
4414                 /* If peer sent no signature algorithms extension and we
4415                  * have set preferred signature algorithms check we support
4416                  * sha1.
4417                  */
4418                 if (default_nid > 0 && c->conf_sigalgs)
4419                         {
4420                         size_t j;
4421                         const unsigned char *p = c->conf_sigalgs;
4422                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4423                                 {
4424                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4425                                         break;
4426                                 }
4427                         if (j == c->conf_sigalgslen)
4428                                 {
4429                                 if (check_flags)
4430                                         goto skip_sigs;
4431                                 else
4432                                         goto end;
4433                                 }
4434                         }
4435                 /* Check signature algorithm of each cert in chain */
4436                 if (!tls1_check_sig_alg(c, x, default_nid))
4437                         {
4438                         if (!check_flags) goto end;
4439                         }
4440                 else
4441                         rv |= CERT_PKEY_EE_SIGNATURE;
4442                 rv |= CERT_PKEY_CA_SIGNATURE;
4443                 for (i = 0; i < sk_X509_num(chain); i++)
4444                         {
4445                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4446                                                         default_nid))
4447                                 {
4448                                 if (check_flags)
4449                                         {
4450                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4451                                         break;
4452                                         }
4453                                 else
4454                                         goto end;
4455                                 }
4456                         }
4457                 }
4458         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4459         else if(check_flags)
4460                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4461         skip_sigs:
4462         /* Check cert parameters are consistent */
4463         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4464                 rv |= CERT_PKEY_EE_PARAM;
4465         else if (!check_flags)
4466                 goto end;
4467         if (!s->server)
4468                 rv |= CERT_PKEY_CA_PARAM;
4469         /* In strict mode check rest of chain too */
4470         else if (strict_mode)
4471                 {
4472                 rv |= CERT_PKEY_CA_PARAM;
4473                 for (i = 0; i < sk_X509_num(chain); i++)
4474                         {
4475                         X509 *ca = sk_X509_value(chain, i);
4476                         if (!tls1_check_cert_param(s, ca, 0))
4477                                 {
4478                                 if (check_flags)
4479                                         {
4480                                         rv &= ~CERT_PKEY_CA_PARAM;
4481                                         break;
4482                                         }
4483                                 else
4484                                         goto end;
4485                                 }
4486                         }
4487                 }
4488         if (!s->server && strict_mode)
4489                 {
4490                 STACK_OF(X509_NAME) *ca_dn;
4491                 int check_type = 0;
4492                 switch (pk->type)
4493                         {
4494                 case EVP_PKEY_RSA:
4495                         check_type = TLS_CT_RSA_SIGN;
4496                         break;
4497                 case EVP_PKEY_DSA:
4498                         check_type = TLS_CT_DSS_SIGN;
4499                         break;
4500                 case EVP_PKEY_EC:
4501                         check_type = TLS_CT_ECDSA_SIGN;
4502                         break;
4503                 case EVP_PKEY_DH:
4504                 case EVP_PKEY_DHX:
4505                                 {
4506                                 int cert_type = X509_certificate_type(x, pk);
4507                                 if (cert_type & EVP_PKS_RSA)
4508                                         check_type = TLS_CT_RSA_FIXED_DH;
4509                                 if (cert_type & EVP_PKS_DSA)
4510                                         check_type = TLS_CT_DSS_FIXED_DH;
4511                                 }
4512                         }
4513                 if (check_type)
4514                         {
4515                         const unsigned char *ctypes;
4516                         int ctypelen;
4517                         if (c->ctypes)
4518                                 {
4519                                 ctypes = c->ctypes;
4520                                 ctypelen = (int)c->ctype_num;
4521                                 }
4522                         else
4523                                 {
4524                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4525                                 ctypelen = s->s3->tmp.ctype_num;
4526                                 }
4527                         for (i = 0; i < ctypelen; i++)
4528                                 {
4529                                 if (ctypes[i] == check_type)
4530                                         {
4531                                         rv |= CERT_PKEY_CERT_TYPE;
4532                                         break;
4533                                         }
4534                                 }
4535                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4536                                 goto end;
4537                         }
4538                 else
4539                         rv |= CERT_PKEY_CERT_TYPE;
4540
4541
4542                 ca_dn = s->s3->tmp.ca_names;
4543
4544                 if (!sk_X509_NAME_num(ca_dn))
4545                         rv |= CERT_PKEY_ISSUER_NAME;
4546
4547                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4548                         {
4549                         if (ssl_check_ca_name(ca_dn, x))
4550                                 rv |= CERT_PKEY_ISSUER_NAME;
4551                         }
4552                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4553                         {
4554                         for (i = 0; i < sk_X509_num(chain); i++)
4555                                 {
4556                                 X509 *xtmp = sk_X509_value(chain, i);
4557                                 if (ssl_check_ca_name(ca_dn, xtmp))
4558                                         {
4559                                         rv |= CERT_PKEY_ISSUER_NAME;
4560                                         break;
4561                                         }
4562                                 }
4563                         }
4564                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4565                         goto end;
4566                 }
4567         else
4568                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4569
4570         if (!check_flags || (rv & check_flags) == check_flags)
4571                 rv |= CERT_PKEY_VALID;
4572
4573         end:
4574
4575         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4576                 {
4577                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4578                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4579                 else if (cpk->digest)
4580                         rv |= CERT_PKEY_SIGN;
4581                 }
4582         else
4583                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4584
4585         /* When checking a CERT_PKEY structure all flags are irrelevant
4586          * if the chain is invalid.
4587          */
4588         if (!check_flags)
4589                 {
4590                 if (rv & CERT_PKEY_VALID)
4591                         cpk->valid_flags = rv;
4592                 else
4593                         {
4594                         /* Preserve explicit sign flag, clear rest */
4595                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4596                         return 0;
4597                         }
4598                 }
4599         return rv;
4600         }
4601
4602 /* Set validity of certificates in an SSL structure */
4603 void tls1_set_cert_validity(SSL *s)
4604         {
4605         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4606         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4607         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4608         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4609         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4610         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4611         }
4612 /* User level utiity function to check a chain is suitable */
4613 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4614         {
4615         return tls1_check_chain(s, x, pk, chain, -1);
4616         }
4617
4618 #endif
4619
4620 #ifndef OPENSSL_NO_DH
4621 DH *ssl_get_auto_dh(SSL *s)
4622         {
4623         int dh_secbits = 80;
4624         if (s->cert->dh_tmp_auto == 2)
4625                 return DH_get_1024_160();
4626         if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
4627                 {
4628                 if (s->s3->tmp.new_cipher->strength_bits == 256)
4629                         dh_secbits = 128;
4630                 else
4631                         dh_secbits = 80;
4632                 }
4633         else
4634                 {
4635                 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
4636                 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
4637                 }
4638
4639         if (dh_secbits >= 128)
4640                 {
4641                 DH *dhp = DH_new();
4642                 if (!dhp)
4643                         return NULL;
4644                 dhp->g = BN_new();
4645                 if (dhp->g)
4646                         BN_set_word(dhp->g, 2);
4647                 if (dh_secbits >= 192)
4648                         dhp->p = get_rfc3526_prime_8192(NULL);
4649                 else
4650                         dhp->p = get_rfc3526_prime_3072(NULL);
4651                 if (!dhp->p || !dhp->g)
4652                         {
4653                         DH_free(dhp);
4654                         return NULL;
4655                         }
4656                 return dhp;
4657                 }
4658         if (dh_secbits >= 112)
4659                 return DH_get_2048_224();
4660         return DH_get_1024_160();
4661         }
4662 #endif
4663
4664 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4665         {
4666         int secbits;
4667         EVP_PKEY *pkey = X509_get_pubkey(x);
4668         if (pkey)
4669                 {
4670                 secbits = EVP_PKEY_security_bits(pkey);
4671                 EVP_PKEY_free(pkey);
4672                 }
4673         else
4674                 secbits = -1;
4675         if (s)
4676                 return ssl_security(s, op, secbits, 0, x);
4677         else
4678                 return ssl_ctx_security(ctx, op, secbits, 0, x);
4679         }
4680
4681 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
4682         {
4683         /* Lookup signature algorithm digest */
4684         int secbits = -1, md_nid = NID_undef, sig_nid;
4685         sig_nid = X509_get_signature_nid(x);
4686         if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL))
4687                 {
4688                 const EVP_MD *md;
4689                 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
4690                                 secbits = EVP_MD_size(md) * 4;
4691                 }
4692         if (s)
4693                 return ssl_security(s, op, secbits, md_nid, x);
4694         else
4695                 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
4696         }
4697
4698 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
4699         {
4700         if (vfy)
4701                 vfy = SSL_SECOP_PEER;
4702         if (is_ee)
4703                 {
4704                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
4705                         return SSL_R_EE_KEY_TOO_SMALL;
4706                 }
4707         else
4708                 {
4709                 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
4710                         return SSL_R_CA_KEY_TOO_SMALL;
4711                 }
4712         if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
4713                 return SSL_R_CA_MD_TOO_WEAK;
4714         return 1;
4715         }
4716
4717 /* Check security of a chain, if sk includes the end entity certificate
4718  * then x is NULL. If vfy is 1 then we are verifying a peer chain and
4719  * not sending one to the peer.
4720  * Return values: 1 if ok otherwise error code to use
4721  */
4722
4723 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
4724         {
4725         int rv, start_idx, i;
4726         if (x == NULL)
4727                 {
4728                 x = sk_X509_value(sk, 0);
4729                 start_idx = 1;
4730                 }
4731         else
4732                 start_idx = 0;
4733
4734         rv = ssl_security_cert(s, NULL, x, vfy, 1);
4735         if (rv != 1)
4736                 return rv;
4737
4738         for (i = start_idx; i < sk_X509_num(sk); i++)
4739                 {
4740                 x = sk_X509_value(sk, i);
4741                 rv = ssl_security_cert(s, NULL, x, vfy, 0);
4742                 if (rv != 1)
4743                         return rv;
4744                 }
4745         return 1;
4746         }