3359e87d4dd414ad64948e59c4735140bb307eb8
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   25
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1093 static int byte_compare(const void *in_a, const void *in_b)
1094         {
1095         unsigned char a = *((const unsigned char*) in_a);
1096         unsigned char b = *((const unsigned char*) in_b);
1097
1098         if (a > b)
1099                 return 1;
1100         else if (a < b)
1101                 return -1;
1102         return 0;
1103 }
1104
1105 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1106         {
1107         int extdatalen=0;
1108         unsigned char *ret = p;
1109 #ifndef OPENSSL_NO_EC
1110         /* See if we support any ECC ciphersuites */
1111         int using_ecc = 0;
1112         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1113                 {
1114                 int i;
1115                 unsigned long alg_k, alg_a;
1116                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1117
1118                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1119                         {
1120                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1121
1122                         alg_k = c->algorithm_mkey;
1123                         alg_a = c->algorithm_auth;
1124                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1125                                 || (alg_a & SSL_aECDSA)))
1126                                 {
1127                                 using_ecc = 1;
1128                                 break;
1129                                 }
1130                         }
1131                 }
1132 #endif
1133
1134         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1135         if (s->client_version == SSL3_VERSION
1136                                         && !s->s3->send_connection_binding)
1137                 return p;
1138
1139         ret+=2;
1140
1141         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1142
1143         if (s->tlsext_hostname != NULL)
1144                 { 
1145                 /* Add TLS extension servername to the Client Hello message */
1146                 unsigned long size_str;
1147                 long lenmax; 
1148
1149                 /* check for enough space.
1150                    4 for the servername type and entension length
1151                    2 for servernamelist length
1152                    1 for the hostname type
1153                    2 for hostname length
1154                    + hostname length 
1155                 */
1156                    
1157                 if ((lenmax = limit - ret - 9) < 0 
1158                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1159                         return NULL;
1160                         
1161                 /* extension type and length */
1162                 s2n(TLSEXT_TYPE_server_name,ret); 
1163                 s2n(size_str+5,ret);
1164                 
1165                 /* length of servername list */
1166                 s2n(size_str+3,ret);
1167         
1168                 /* hostname type, length and hostname */
1169                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1170                 s2n(size_str,ret);
1171                 memcpy(ret, s->tlsext_hostname, size_str);
1172                 ret+=size_str;
1173                 }
1174
1175         /* Add RI if renegotiating */
1176         if (s->renegotiate)
1177           {
1178           int el;
1179           
1180           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1181               {
1182               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1183               return NULL;
1184               }
1185
1186           if((limit - p - 4 - el) < 0) return NULL;
1187           
1188           s2n(TLSEXT_TYPE_renegotiate,ret);
1189           s2n(el,ret);
1190
1191           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1192               {
1193               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1194               return NULL;
1195               }
1196
1197           ret += el;
1198         }
1199
1200 #ifndef OPENSSL_NO_SRP
1201         /* Add SRP username if there is one */
1202         if (s->srp_ctx.login != NULL)
1203                 { /* Add TLS extension SRP username to the Client Hello message */
1204
1205                 int login_len = strlen(s->srp_ctx.login);       
1206                 if (login_len > 255 || login_len == 0)
1207                         {
1208                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1209                         return NULL;
1210                         } 
1211
1212                 /* check for enough space.
1213                    4 for the srp type type and entension length
1214                    1 for the srp user identity
1215                    + srp user identity length 
1216                 */
1217                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1218
1219                 /* fill in the extension */
1220                 s2n(TLSEXT_TYPE_srp,ret);
1221                 s2n(login_len+1,ret);
1222                 (*ret++) = (unsigned char) login_len;
1223                 memcpy(ret, s->srp_ctx.login, login_len);
1224                 ret+=login_len;
1225                 }
1226 #endif
1227
1228 #ifndef OPENSSL_NO_EC
1229         if (using_ecc)
1230                 {
1231                 /* Add TLS extension ECPointFormats to the ClientHello message */
1232                 long lenmax; 
1233                 const unsigned char *plist;
1234                 size_t plistlen;
1235
1236                 tls1_get_formatlist(s, &plist, &plistlen);
1237
1238                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1239                 if (plistlen > (size_t)lenmax) return NULL;
1240                 if (plistlen > 255)
1241                         {
1242                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1243                         return NULL;
1244                         }
1245                 
1246                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1247                 s2n(plistlen + 1,ret);
1248                 *(ret++) = (unsigned char)plistlen ;
1249                 memcpy(ret, plist, plistlen);
1250                 ret+=plistlen;
1251
1252                 /* Add TLS extension EllipticCurves to the ClientHello message */
1253                 plist = s->tlsext_ellipticcurvelist;
1254                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1255
1256                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1257                 if (plistlen > (size_t)lenmax) return NULL;
1258                 if (plistlen > 65532)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         }
1263                 
1264                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1265                 s2n(plistlen + 2, ret);
1266
1267                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1268                  * elliptic_curve_list, but the examples use two bytes.
1269                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1270                  * resolves this to two bytes.
1271                  */
1272                 s2n(plistlen, ret);
1273                 memcpy(ret, plist, plistlen);
1274                 ret+=plistlen;
1275                 }
1276 #endif /* OPENSSL_NO_EC */
1277
1278         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1279                 {
1280                 int ticklen;
1281                 if (!s->new_session && s->session && s->session->tlsext_tick)
1282                         ticklen = s->session->tlsext_ticklen;
1283                 else if (s->session && s->tlsext_session_ticket &&
1284                          s->tlsext_session_ticket->data)
1285                         {
1286                         ticklen = s->tlsext_session_ticket->length;
1287                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1288                         if (!s->session->tlsext_tick)
1289                                 return NULL;
1290                         memcpy(s->session->tlsext_tick,
1291                                s->tlsext_session_ticket->data,
1292                                ticklen);
1293                         s->session->tlsext_ticklen = ticklen;
1294                         }
1295                 else
1296                         ticklen = 0;
1297                 if (ticklen == 0 && s->tlsext_session_ticket &&
1298                     s->tlsext_session_ticket->data == NULL)
1299                         goto skip_ext;
1300                 /* Check for enough room 2 for extension type, 2 for len
1301                  * rest for ticket
1302                  */
1303                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1304                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1305                 s2n(ticklen,ret);
1306                 if (ticklen)
1307                         {
1308                         memcpy(ret, s->session->tlsext_tick, ticklen);
1309                         ret += ticklen;
1310                         }
1311                 }
1312                 skip_ext:
1313
1314         if (SSL_USE_SIGALGS(s))
1315                 {
1316                 size_t salglen;
1317                 const unsigned char *salg;
1318                 salglen = tls12_get_psigalgs(s, &salg);
1319                 if ((size_t)(limit - ret) < salglen + 6)
1320                         return NULL; 
1321                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1322                 s2n(salglen + 2, ret);
1323                 s2n(salglen, ret);
1324                 memcpy(ret, salg, salglen);
1325                 ret += salglen;
1326                 }
1327
1328 #ifdef TLSEXT_TYPE_opaque_prf_input
1329         if (s->s3->client_opaque_prf_input != NULL)
1330                 {
1331                 size_t col = s->s3->client_opaque_prf_input_len;
1332                 
1333                 if ((long)(limit - ret - 6 - col < 0))
1334                         return NULL;
1335                 if (col > 0xFFFD) /* can't happen */
1336                         return NULL;
1337
1338                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1339                 s2n(col + 2, ret);
1340                 s2n(col, ret);
1341                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1342                 ret += col;
1343                 }
1344 #endif
1345
1346         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1347                 {
1348                 int i;
1349                 long extlen, idlen, itmp;
1350                 OCSP_RESPID *id;
1351
1352                 idlen = 0;
1353                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1354                         {
1355                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1356                         itmp = i2d_OCSP_RESPID(id, NULL);
1357                         if (itmp <= 0)
1358                                 return NULL;
1359                         idlen += itmp + 2;
1360                         }
1361
1362                 if (s->tlsext_ocsp_exts)
1363                         {
1364                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1365                         if (extlen < 0)
1366                                 return NULL;
1367                         }
1368                 else
1369                         extlen = 0;
1370                         
1371                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1372                 s2n(TLSEXT_TYPE_status_request, ret);
1373                 if (extlen + idlen > 0xFFF0)
1374                         return NULL;
1375                 s2n(extlen + idlen + 5, ret);
1376                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1377                 s2n(idlen, ret);
1378                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1379                         {
1380                         /* save position of id len */
1381                         unsigned char *q = ret;
1382                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383                         /* skip over id len */
1384                         ret += 2;
1385                         itmp = i2d_OCSP_RESPID(id, &ret);
1386                         /* write id len */
1387                         s2n(itmp, q);
1388                         }
1389                 s2n(extlen, ret);
1390                 if (extlen > 0)
1391                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1392                 }
1393
1394 #ifndef OPENSSL_NO_HEARTBEATS
1395         /* Add Heartbeat extension */
1396         s2n(TLSEXT_TYPE_heartbeat,ret);
1397         s2n(1,ret);
1398         /* Set mode:
1399          * 1: peer may send requests
1400          * 2: peer not allowed to send requests
1401          */
1402         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1403                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1404         else
1405                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1406 #endif
1407
1408 #ifndef OPENSSL_NO_NEXTPROTONEG
1409         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1410                 {
1411                 /* The client advertises an emtpy extension to indicate its
1412                  * support for Next Protocol Negotiation */
1413                 if (limit - ret - 4 < 0)
1414                         return NULL;
1415                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1416                 s2n(0,ret);
1417                 }
1418 #endif
1419
1420         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1421                 {
1422                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1423                         return NULL;
1424                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1425                 s2n(2 + s->alpn_client_proto_list_len,ret);
1426                 s2n(s->alpn_client_proto_list_len,ret);
1427                 memcpy(ret, s->alpn_client_proto_list,
1428                        s->alpn_client_proto_list_len);
1429                 ret += s->alpn_client_proto_list_len;
1430                 }
1431
1432         if(SSL_get_srtp_profiles(s))
1433                 {
1434                 int el;
1435
1436                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1437                 
1438                 if((limit - p - 4 - el) < 0) return NULL;
1439
1440                 s2n(TLSEXT_TYPE_use_srtp,ret);
1441                 s2n(el,ret);
1442
1443                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1444                         {
1445                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1446                         return NULL;
1447                         }
1448                 ret += el;
1449                 }
1450
1451         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1452         /* 2 bytes for extension type */
1453         /* 2 bytes for extension length */
1454         /* 1 byte for the list length */
1455         /* 1 byte for the list (we only support audit proofs) */
1456         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1457                 {
1458                 const unsigned short ext_len = 2;
1459                 const unsigned char list_len = 1;
1460
1461                 if (limit < ret + 6)
1462                         return NULL;
1463
1464                 s2n(TLSEXT_TYPE_server_authz, ret);
1465                 /* Extension length: 2 bytes */
1466                 s2n(ext_len, ret);
1467                 *(ret++) = list_len;
1468                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1469                 }
1470
1471         /* Add custom TLS Extensions to ClientHello */
1472         if (s->ctx->custom_cli_ext_records_count)
1473                 {
1474                 size_t i;
1475                 custom_cli_ext_record* record;
1476
1477                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1478                         {
1479                         const unsigned char* out = NULL;
1480                         unsigned short outlen = 0;
1481
1482                         record = &s->ctx->custom_cli_ext_records[i];
1483                         /* NULL callback sends empty extension */ 
1484                         /* -1 from callback omits extension */
1485                         if (record->fn1)
1486                                 {
1487                                 int cb_retval = 0;
1488                                 cb_retval = record->fn1(s, record->ext_type,
1489                                                         &out, &outlen,
1490                                                         record->arg);
1491                                 if (cb_retval == 0)
1492                                         return NULL; /* error */
1493                                 if (cb_retval == -1)
1494                                         continue; /* skip this extension */
1495                                 }
1496                         if (limit < ret + 4 + outlen)
1497                                 return NULL;
1498                         s2n(record->ext_type, ret);
1499                         s2n(outlen, ret);
1500                         memcpy(ret, out, outlen);
1501                         ret += outlen;
1502                         }
1503                 }
1504
1505 #ifdef TLSEXT_TYPE_padding
1506         /* Add padding to workaround bugs in F5 terminators.
1507          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1508          *
1509          * NB: because this code works out the length of all existing
1510          * extensions it MUST always appear last.
1511          */
1512         {
1513         int hlen = ret - (unsigned char *)s->init_buf->data;
1514         /* The code in s23_clnt.c to build ClientHello messages includes the
1515          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1516          * not. */
1517         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1518                 hlen -= 5;
1519         if (hlen > 0xff && hlen < 0x200)
1520                 {
1521                 hlen = 0x200 - hlen;
1522                 if (hlen >= 4)
1523                         hlen -= 4;
1524                 else
1525                         hlen = 0;
1526
1527                 s2n(TLSEXT_TYPE_padding, ret);
1528                 s2n(hlen, ret);
1529                 memset(ret, 0, hlen);
1530                 ret += hlen;
1531                 }
1532         }
1533 #endif
1534
1535         if ((extdatalen = ret-p-2) == 0)
1536                 return p;
1537
1538         s2n(extdatalen,p);
1539         return ret;
1540         }
1541
1542 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1543         {
1544         int extdatalen=0;
1545         unsigned char *ret = p;
1546 #ifndef OPENSSL_NO_NEXTPROTONEG
1547         int next_proto_neg_seen;
1548 #endif
1549 #ifndef OPENSSL_NO_EC
1550         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1551         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1552         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1553         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1554 #endif
1555         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1556         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1557                 return p;
1558         
1559         ret+=2;
1560         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1561
1562         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1563                 { 
1564                 if ((long)(limit - ret - 4) < 0) return NULL; 
1565
1566                 s2n(TLSEXT_TYPE_server_name,ret);
1567                 s2n(0,ret);
1568                 }
1569
1570         if(s->s3->send_connection_binding)
1571         {
1572           int el;
1573           
1574           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1575               {
1576               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1577               return NULL;
1578               }
1579
1580           if((limit - p - 4 - el) < 0) return NULL;
1581           
1582           s2n(TLSEXT_TYPE_renegotiate,ret);
1583           s2n(el,ret);
1584
1585           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1586               {
1587               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1588               return NULL;
1589               }
1590
1591           ret += el;
1592         }
1593
1594 #ifndef OPENSSL_NO_EC
1595         if (using_ecc)
1596                 {
1597                 const unsigned char *plist;
1598                 size_t plistlen;
1599                 /* Add TLS extension ECPointFormats to the ServerHello message */
1600                 long lenmax; 
1601
1602                 tls1_get_formatlist(s, &plist, &plistlen);
1603
1604                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1605                 if (plistlen > (size_t)lenmax) return NULL;
1606                 if (plistlen > 255)
1607                         {
1608                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1609                         return NULL;
1610                         }
1611                 
1612                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1613                 s2n(plistlen + 1,ret);
1614                 *(ret++) = (unsigned char) plistlen;
1615                 memcpy(ret, plist, plistlen);
1616                 ret+=plistlen;
1617
1618                 }
1619         /* Currently the server should not respond with a SupportedCurves extension */
1620 #endif /* OPENSSL_NO_EC */
1621
1622         if (s->tlsext_ticket_expected
1623                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1624                 { 
1625                 if ((long)(limit - ret - 4) < 0) return NULL; 
1626                 s2n(TLSEXT_TYPE_session_ticket,ret);
1627                 s2n(0,ret);
1628                 }
1629
1630         if (s->tlsext_status_expected)
1631                 { 
1632                 if ((long)(limit - ret - 4) < 0) return NULL; 
1633                 s2n(TLSEXT_TYPE_status_request,ret);
1634                 s2n(0,ret);
1635                 }
1636
1637 #ifdef TLSEXT_TYPE_opaque_prf_input
1638         if (s->s3->server_opaque_prf_input != NULL)
1639                 {
1640                 size_t sol = s->s3->server_opaque_prf_input_len;
1641                 
1642                 if ((long)(limit - ret - 6 - sol) < 0)
1643                         return NULL;
1644                 if (sol > 0xFFFD) /* can't happen */
1645                         return NULL;
1646
1647                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1648                 s2n(sol + 2, ret);
1649                 s2n(sol, ret);
1650                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1651                 ret += sol;
1652                 }
1653 #endif
1654
1655         if(s->srtp_profile)
1656                 {
1657                 int el;
1658
1659                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1660                 
1661                 if((limit - p - 4 - el) < 0) return NULL;
1662
1663                 s2n(TLSEXT_TYPE_use_srtp,ret);
1664                 s2n(el,ret);
1665
1666                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1667                         {
1668                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1669                         return NULL;
1670                         }
1671                 ret+=el;
1672                 }
1673
1674         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1675                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1676                 { const unsigned char cryptopro_ext[36] = {
1677                         0xfd, 0xe8, /*65000*/
1678                         0x00, 0x20, /*32 bytes length*/
1679                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1680                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1681                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1682                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1683                         if (limit-ret<36) return NULL;
1684                         memcpy(ret,cryptopro_ext,36);
1685                         ret+=36;
1686
1687                 }
1688
1689 #ifndef OPENSSL_NO_HEARTBEATS
1690         /* Add Heartbeat extension if we've received one */
1691         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1692                 {
1693                 s2n(TLSEXT_TYPE_heartbeat,ret);
1694                 s2n(1,ret);
1695                 /* Set mode:
1696                  * 1: peer may send requests
1697                  * 2: peer not allowed to send requests
1698                  */
1699                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1700                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1701                 else
1702                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1703
1704                 }
1705 #endif
1706
1707 #ifndef OPENSSL_NO_NEXTPROTONEG
1708         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1709         s->s3->next_proto_neg_seen = 0;
1710         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1711                 {
1712                 const unsigned char *npa;
1713                 unsigned int npalen;
1714                 int r;
1715
1716                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1717                 if (r == SSL_TLSEXT_ERR_OK)
1718                         {
1719                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1720                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1721                         s2n(npalen,ret);
1722                         memcpy(ret, npa, npalen);
1723                         ret += npalen;
1724                         s->s3->next_proto_neg_seen = 1;
1725                         }
1726                 }
1727 #endif
1728
1729         /* If the client supports authz then see whether we have any to offer
1730          * to it. */
1731         if (s->s3->tlsext_authz_client_types_len)
1732                 {
1733                 size_t authz_length;
1734                 /* By now we already know the new cipher, so we can look ahead
1735                  * to see whether the cert we are going to send
1736                  * has any authz data attached to it. */
1737                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1738                 const unsigned char* const orig_authz = authz;
1739                 size_t i;
1740                 unsigned authz_count = 0;
1741
1742                 /* The authz data contains a number of the following structures:
1743                  *      uint8_t authz_type
1744                  *      uint16_t length
1745                  *      uint8_t data[length]
1746                  *
1747                  * First we walk over it to find the number of authz elements. */
1748                 for (i = 0; i < authz_length; i++)
1749                         {
1750                         unsigned short length;
1751                         unsigned char type;
1752
1753                         type = *(authz++);
1754                         if (memchr(s->s3->tlsext_authz_client_types,
1755                                    type,
1756                                    s->s3->tlsext_authz_client_types_len) != NULL)
1757                                 authz_count++;
1758
1759                         n2s(authz, length);
1760                         /* n2s increments authz by 2 */
1761                         i += 2;
1762                         authz += length;
1763                         i += length;
1764                         }
1765
1766                 if (authz_count)
1767                         {
1768                         /* Add TLS extension server_authz to the ServerHello message
1769                          * 2 bytes for extension type
1770                          * 2 bytes for extension length
1771                          * 1 byte for the list length
1772                          * n bytes for the list */
1773                         const unsigned short ext_len = 1 + authz_count;
1774
1775                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1776                         s2n(TLSEXT_TYPE_server_authz, ret);
1777                         s2n(ext_len, ret);
1778                         *(ret++) = authz_count;
1779                         s->s3->tlsext_authz_promised_to_client = 1;
1780                         }
1781
1782                 authz = orig_authz;
1783                 for (i = 0; i < authz_length; i++)
1784                         {
1785                         unsigned short length;
1786                         unsigned char type;
1787
1788                         authz_count++;
1789                         type = *(authz++);
1790                         if (memchr(s->s3->tlsext_authz_client_types,
1791                                    type,
1792                                    s->s3->tlsext_authz_client_types_len) != NULL)
1793                                 *(ret++) = type;
1794                         n2s(authz, length);
1795                         /* n2s increments authz by 2 */
1796                         i += 2;
1797                         authz += length;
1798                         i += length;
1799                         }
1800                 }
1801
1802         /* If custom types were sent in ClientHello, add ServerHello responses */
1803         if (s->s3->tlsext_custom_types_count)
1804                 {
1805                 size_t i;
1806
1807                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1808                         {
1809                         size_t j;
1810                         custom_srv_ext_record *record;
1811
1812                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1813                                 {
1814                                 record = &s->ctx->custom_srv_ext_records[j];
1815                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1816                                         {
1817                                         const unsigned char *out = NULL;
1818                                         unsigned short outlen = 0;
1819                                         int cb_retval = 0;
1820
1821                                         /* NULL callback or -1 omits extension */
1822                                         if (!record->fn2)
1823                                                 break;
1824                                         cb_retval = record->fn2(s, record->ext_type,
1825                                                                 &out, &outlen,
1826                                                                 record->arg);
1827                                         if (cb_retval == 0)
1828                                                 return NULL; /* error */
1829                                         if (cb_retval == -1)
1830                                                 break; /* skip this extension */
1831                                         if (limit < ret + 4 + outlen)
1832                                                 return NULL;
1833                                         s2n(record->ext_type, ret);
1834                                         s2n(outlen, ret);
1835                                         memcpy(ret, out, outlen);
1836                                         ret += outlen;
1837                                         break;
1838                                         }
1839                                 }
1840                         }
1841                 }
1842
1843         if (s->s3->alpn_selected)
1844                 {
1845                 const unsigned char *selected = s->s3->alpn_selected;
1846                 unsigned len = s->s3->alpn_selected_len;
1847
1848                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1849                         return NULL;
1850                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1851                 s2n(3 + len,ret);
1852                 s2n(1 + len,ret);
1853                 *ret++ = len;
1854                 memcpy(ret, selected, len);
1855                 ret += len;
1856                 }
1857
1858         if ((extdatalen = ret-p-2)== 0) 
1859                 return p;
1860
1861         s2n(extdatalen,p);
1862         return ret;
1863         }
1864
1865 #ifndef OPENSSL_NO_EC
1866 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1867  * SecureTransport using the TLS extension block in |d|, of length |n|.
1868  * Safari, since 10.6, sends exactly these extensions, in this order:
1869  *   SNI,
1870  *   elliptic_curves
1871  *   ec_point_formats
1872  *
1873  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1874  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1875  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1876  * 10.8..10.8.3 (which don't work).
1877  */
1878 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1879         unsigned short type, size;
1880         static const unsigned char kSafariExtensionsBlock[] = {
1881                 0x00, 0x0a,  /* elliptic_curves extension */
1882                 0x00, 0x08,  /* 8 bytes */
1883                 0x00, 0x06,  /* 6 bytes of curve ids */
1884                 0x00, 0x17,  /* P-256 */
1885                 0x00, 0x18,  /* P-384 */
1886                 0x00, 0x19,  /* P-521 */
1887
1888                 0x00, 0x0b,  /* ec_point_formats */
1889                 0x00, 0x02,  /* 2 bytes */
1890                 0x01,        /* 1 point format */
1891                 0x00,        /* uncompressed */
1892         };
1893
1894         /* The following is only present in TLS 1.2 */
1895         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1896                 0x00, 0x0d,  /* signature_algorithms */
1897                 0x00, 0x0c,  /* 12 bytes */
1898                 0x00, 0x0a,  /* 10 bytes */
1899                 0x05, 0x01,  /* SHA-384/RSA */
1900                 0x04, 0x01,  /* SHA-256/RSA */
1901                 0x02, 0x01,  /* SHA-1/RSA */
1902                 0x04, 0x03,  /* SHA-256/ECDSA */
1903                 0x02, 0x03,  /* SHA-1/ECDSA */
1904         };
1905
1906         if (data >= (d+n-2))
1907                 return;
1908         data += 2;
1909
1910         if (data > (d+n-4))
1911                 return;
1912         n2s(data,type);
1913         n2s(data,size);
1914
1915         if (type != TLSEXT_TYPE_server_name)
1916                 return;
1917
1918         if (data+size > d+n)
1919                 return;
1920         data += size;
1921
1922         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1923                 {
1924                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1925                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1926
1927                 if (data + len1 + len2 != d+n)
1928                         return;
1929                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1930                         return;
1931                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1932                         return;
1933                 }
1934         else
1935                 {
1936                 const size_t len = sizeof(kSafariExtensionsBlock);
1937
1938                 if (data + len != d+n)
1939                         return;
1940                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1941                         return;
1942                 }
1943
1944         s->s3->is_probably_safari = 1;
1945 }
1946 #endif /* !OPENSSL_NO_EC */
1947
1948 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1949  * ClientHello.
1950  *   data: the contents of the extension, not including the type and length.
1951  *   data_len: the number of bytes in |data|
1952  *   al: a pointer to the alert value to send in the event of a non-zero
1953  *       return.
1954  *
1955  *   returns: 0 on success. */
1956 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1957                                          unsigned data_len, int *al)
1958         {
1959         unsigned i;
1960         unsigned proto_len;
1961         const unsigned char *selected;
1962         unsigned char selected_len;
1963         int r;
1964
1965         if (s->ctx->alpn_select_cb == NULL)
1966                 return 0;
1967
1968         if (data_len < 2)
1969                 goto parse_error;
1970
1971         /* data should contain a uint16 length followed by a series of 8-bit,
1972          * length-prefixed strings. */
1973         i = ((unsigned) data[0]) << 8 |
1974             ((unsigned) data[1]);
1975         data_len -= 2;
1976         data += 2;
1977         if (data_len != i)
1978                 goto parse_error;
1979
1980         if (data_len < 2)
1981                 goto parse_error;
1982
1983         for (i = 0; i < data_len;)
1984                 {
1985                 proto_len = data[i];
1986                 i++;
1987
1988                 if (proto_len == 0)
1989                         goto parse_error;
1990
1991                 if (i + proto_len < i || i + proto_len > data_len)
1992                         goto parse_error;
1993
1994                 i += proto_len;
1995                 }
1996
1997         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1998                                    s->ctx->alpn_select_cb_arg);
1999         if (r == SSL_TLSEXT_ERR_OK) {
2000                 if (s->s3->alpn_selected)
2001                         OPENSSL_free(s->s3->alpn_selected);
2002                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
2003                 if (!s->s3->alpn_selected)
2004                         {
2005                         *al = SSL_AD_INTERNAL_ERROR;
2006                         return -1;
2007                         }
2008                 memcpy(s->s3->alpn_selected, selected, selected_len);
2009                 s->s3->alpn_selected_len = selected_len;
2010         }
2011         return 0;
2012
2013 parse_error:
2014         *al = SSL_AD_DECODE_ERROR;
2015         return -1;
2016         }
2017
2018 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
2019         {       
2020         unsigned short type;
2021         unsigned short size;
2022         unsigned short len;
2023         unsigned char *data = *p;
2024         int renegotiate_seen = 0;
2025         size_t i;
2026
2027         s->servername_done = 0;
2028         s->tlsext_status_type = -1;
2029 #ifndef OPENSSL_NO_NEXTPROTONEG
2030         s->s3->next_proto_neg_seen = 0;
2031 #endif
2032
2033         /* Clear observed custom extensions */
2034         s->s3->tlsext_custom_types_count = 0;
2035         if (s->s3->tlsext_custom_types != NULL)
2036                 {
2037                 OPENSSL_free(s->s3->tlsext_custom_types);
2038                 s->s3->tlsext_custom_types = NULL;
2039                 }               
2040
2041         if (s->s3->alpn_selected)
2042                 {
2043                 OPENSSL_free(s->s3->alpn_selected);
2044                 s->s3->alpn_selected = NULL;
2045                 }
2046
2047 #ifndef OPENSSL_NO_HEARTBEATS
2048         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2049                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2050 #endif
2051
2052 #ifndef OPENSSL_NO_EC
2053         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
2054                 ssl_check_for_safari(s, data, d, n);
2055 #endif /* !OPENSSL_NO_EC */
2056
2057         /* Clear any signature algorithms extension received */
2058         if (s->cert->peer_sigalgs)
2059                 {
2060                 OPENSSL_free(s->cert->peer_sigalgs);
2061                 s->cert->peer_sigalgs = NULL;
2062                 }
2063         /* Clear any shared sigtnature algorithms */
2064         if (s->cert->shared_sigalgs)
2065                 {
2066                 OPENSSL_free(s->cert->shared_sigalgs);
2067                 s->cert->shared_sigalgs = NULL;
2068                 }
2069         /* Clear certificate digests and validity flags */
2070         for (i = 0; i < SSL_PKEY_NUM; i++)
2071                 {
2072                 s->cert->pkeys[i].digest = NULL;
2073                 s->cert->pkeys[i].valid_flags = 0;
2074                 }
2075
2076         if (data >= (d+n-2))
2077                 goto ri_check;
2078         n2s(data,len);
2079
2080         if (data > (d+n-len)) 
2081                 goto ri_check;
2082
2083         while (data <= (d+n-4))
2084                 {
2085                 n2s(data,type);
2086                 n2s(data,size);
2087
2088                 if (data+size > (d+n))
2089                         goto ri_check;
2090 #if 0
2091                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2092 #endif
2093                 if (s->tlsext_debug_cb)
2094                         s->tlsext_debug_cb(s, 0, type, data, size,
2095                                                 s->tlsext_debug_arg);
2096 /* The servername extension is treated as follows:
2097
2098    - Only the hostname type is supported with a maximum length of 255.
2099    - The servername is rejected if too long or if it contains zeros,
2100      in which case an fatal alert is generated.
2101    - The servername field is maintained together with the session cache.
2102    - When a session is resumed, the servername call back invoked in order
2103      to allow the application to position itself to the right context. 
2104    - The servername is acknowledged if it is new for a session or when 
2105      it is identical to a previously used for the same session. 
2106      Applications can control the behaviour.  They can at any time
2107      set a 'desirable' servername for a new SSL object. This can be the
2108      case for example with HTTPS when a Host: header field is received and
2109      a renegotiation is requested. In this case, a possible servername
2110      presented in the new client hello is only acknowledged if it matches
2111      the value of the Host: field. 
2112    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2113      if they provide for changing an explicit servername context for the session,
2114      i.e. when the session has been established with a servername extension. 
2115    - On session reconnect, the servername extension may be absent. 
2116
2117 */      
2118
2119                 if (type == TLSEXT_TYPE_server_name)
2120                         {
2121                         unsigned char *sdata;
2122                         int servname_type;
2123                         int dsize; 
2124                 
2125                         if (size < 2) 
2126                                 {
2127                                 *al = SSL_AD_DECODE_ERROR;
2128                                 return 0;
2129                                 }
2130                         n2s(data,dsize);  
2131                         size -= 2;
2132                         if (dsize > size  ) 
2133                                 {
2134                                 *al = SSL_AD_DECODE_ERROR;
2135                                 return 0;
2136                                 } 
2137
2138                         sdata = data;
2139                         while (dsize > 3) 
2140                                 {
2141                                 servname_type = *(sdata++); 
2142                                 n2s(sdata,len);
2143                                 dsize -= 3;
2144
2145                                 if (len > dsize) 
2146                                         {
2147                                         *al = SSL_AD_DECODE_ERROR;
2148                                         return 0;
2149                                         }
2150                                 if (s->servername_done == 0)
2151                                 switch (servname_type)
2152                                         {
2153                                 case TLSEXT_NAMETYPE_host_name:
2154                                         if (!s->hit)
2155                                                 {
2156                                                 if(s->session->tlsext_hostname)
2157                                                         {
2158                                                         *al = SSL_AD_DECODE_ERROR;
2159                                                         return 0;
2160                                                         }
2161                                                 if (len > TLSEXT_MAXLEN_host_name)
2162                                                         {
2163                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2164                                                         return 0;
2165                                                         }
2166                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2167                                                         {
2168                                                         *al = TLS1_AD_INTERNAL_ERROR;
2169                                                         return 0;
2170                                                         }
2171                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2172                                                 s->session->tlsext_hostname[len]='\0';
2173                                                 if (strlen(s->session->tlsext_hostname) != len) {
2174                                                         OPENSSL_free(s->session->tlsext_hostname);
2175                                                         s->session->tlsext_hostname = NULL;
2176                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2177                                                         return 0;
2178                                                 }
2179                                                 s->servername_done = 1; 
2180
2181                                                 }
2182                                         else 
2183                                                 s->servername_done = s->session->tlsext_hostname
2184                                                         && strlen(s->session->tlsext_hostname) == len 
2185                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2186                                         
2187                                         break;
2188
2189                                 default:
2190                                         break;
2191                                         }
2192                                  
2193                                 dsize -= len;
2194                                 }
2195                         if (dsize != 0) 
2196                                 {
2197                                 *al = SSL_AD_DECODE_ERROR;
2198                                 return 0;
2199                                 }
2200
2201                         }
2202 #ifndef OPENSSL_NO_SRP
2203                 else if (type == TLSEXT_TYPE_srp)
2204                         {
2205                         if (size <= 0 || ((len = data[0])) != (size -1))
2206                                 {
2207                                 *al = SSL_AD_DECODE_ERROR;
2208                                 return 0;
2209                                 }
2210                         if (s->srp_ctx.login != NULL)
2211                                 {
2212                                 *al = SSL_AD_DECODE_ERROR;
2213                                 return 0;
2214                                 }
2215                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2216                                 return -1;
2217                         memcpy(s->srp_ctx.login, &data[1], len);
2218                         s->srp_ctx.login[len]='\0';
2219   
2220                         if (strlen(s->srp_ctx.login) != len) 
2221                                 {
2222                                 *al = SSL_AD_DECODE_ERROR;
2223                                 return 0;
2224                                 }
2225                         }
2226 #endif
2227
2228 #ifndef OPENSSL_NO_EC
2229                 else if (type == TLSEXT_TYPE_ec_point_formats)
2230                         {
2231                         unsigned char *sdata = data;
2232                         int ecpointformatlist_length = *(sdata++);
2233
2234                         if (ecpointformatlist_length != size - 1 || 
2235                                 ecpointformatlist_length < 1)
2236                                 {
2237                                 *al = TLS1_AD_DECODE_ERROR;
2238                                 return 0;
2239                                 }
2240                         if (!s->hit)
2241                                 {
2242                                 if(s->session->tlsext_ecpointformatlist)
2243                                         {
2244                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2245                                         s->session->tlsext_ecpointformatlist = NULL;
2246                                         }
2247                                 s->session->tlsext_ecpointformatlist_length = 0;
2248                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2249                                         {
2250                                         *al = TLS1_AD_INTERNAL_ERROR;
2251                                         return 0;
2252                                         }
2253                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2254                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2255                                 }
2256 #if 0
2257                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2258                         sdata = s->session->tlsext_ecpointformatlist;
2259                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2260                                 fprintf(stderr,"%i ",*(sdata++));
2261                         fprintf(stderr,"\n");
2262 #endif
2263                         }
2264                 else if (type == TLSEXT_TYPE_elliptic_curves)
2265                         {
2266                         unsigned char *sdata = data;
2267                         int ellipticcurvelist_length = (*(sdata++) << 8);
2268                         ellipticcurvelist_length += (*(sdata++));
2269
2270                         if (ellipticcurvelist_length != size - 2 ||
2271                                 ellipticcurvelist_length < 1)
2272                                 {
2273                                 *al = TLS1_AD_DECODE_ERROR;
2274                                 return 0;
2275                                 }
2276                         if (!s->hit)
2277                                 {
2278                                 if(s->session->tlsext_ellipticcurvelist)
2279                                         {
2280                                         *al = TLS1_AD_DECODE_ERROR;
2281                                         return 0;
2282                                         }
2283                                 s->session->tlsext_ellipticcurvelist_length = 0;
2284                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2285                                         {
2286                                         *al = TLS1_AD_INTERNAL_ERROR;
2287                                         return 0;
2288                                         }
2289                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2290                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2291                                 }
2292 #if 0
2293                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2294                         sdata = s->session->tlsext_ellipticcurvelist;
2295                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2296                                 fprintf(stderr,"%i ",*(sdata++));
2297                         fprintf(stderr,"\n");
2298 #endif
2299                         }
2300 #endif /* OPENSSL_NO_EC */
2301 #ifdef TLSEXT_TYPE_opaque_prf_input
2302                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2303                         {
2304                         unsigned char *sdata = data;
2305
2306                         if (size < 2)
2307                                 {
2308                                 *al = SSL_AD_DECODE_ERROR;
2309                                 return 0;
2310                                 }
2311                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2312                         if (s->s3->client_opaque_prf_input_len != size - 2)
2313                                 {
2314                                 *al = SSL_AD_DECODE_ERROR;
2315                                 return 0;
2316                                 }
2317
2318                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2319                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2320                         if (s->s3->client_opaque_prf_input_len == 0)
2321                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2322                         else
2323                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2324                         if (s->s3->client_opaque_prf_input == NULL)
2325                                 {
2326                                 *al = TLS1_AD_INTERNAL_ERROR;
2327                                 return 0;
2328                                 }
2329                         }
2330 #endif
2331                 else if (type == TLSEXT_TYPE_session_ticket)
2332                         {
2333                         if (s->tls_session_ticket_ext_cb &&
2334                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2335                                 {
2336                                 *al = TLS1_AD_INTERNAL_ERROR;
2337                                 return 0;
2338                                 }
2339                         }
2340                 else if (type == TLSEXT_TYPE_renegotiate)
2341                         {
2342                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2343                                 return 0;
2344                         renegotiate_seen = 1;
2345                         }
2346                 else if (type == TLSEXT_TYPE_signature_algorithms)
2347                         {
2348                         int dsize;
2349                         if (s->cert->peer_sigalgs || size < 2) 
2350                                 {
2351                                 *al = SSL_AD_DECODE_ERROR;
2352                                 return 0;
2353                                 }
2354                         n2s(data,dsize);
2355                         size -= 2;
2356                         if (dsize != size || dsize & 1 || !dsize) 
2357                                 {
2358                                 *al = SSL_AD_DECODE_ERROR;
2359                                 return 0;
2360                                 }
2361                         if (!tls1_process_sigalgs(s, data, dsize))
2362                                 {
2363                                 *al = SSL_AD_DECODE_ERROR;
2364                                 return 0;
2365                                 }
2366                         /* If sigalgs received and no shared algorithms fatal
2367                          * error.
2368                          */
2369                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2370                                 {
2371                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2372                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2373                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2374                                 return 0;
2375                                 }
2376                         }
2377                 else if (type == TLSEXT_TYPE_status_request
2378                          && s->ctx->tlsext_status_cb)
2379                         {
2380                 
2381                         if (size < 5) 
2382                                 {
2383                                 *al = SSL_AD_DECODE_ERROR;
2384                                 return 0;
2385                                 }
2386
2387                         s->tlsext_status_type = *data++;
2388                         size--;
2389                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2390                                 {
2391                                 const unsigned char *sdata;
2392                                 int dsize;
2393                                 /* Read in responder_id_list */
2394                                 n2s(data,dsize);
2395                                 size -= 2;
2396                                 if (dsize > size  ) 
2397                                         {
2398                                         *al = SSL_AD_DECODE_ERROR;
2399                                         return 0;
2400                                         }
2401                                 while (dsize > 0)
2402                                         {
2403                                         OCSP_RESPID *id;
2404                                         int idsize;
2405                                         if (dsize < 4)
2406                                                 {
2407                                                 *al = SSL_AD_DECODE_ERROR;
2408                                                 return 0;
2409                                                 }
2410                                         n2s(data, idsize);
2411                                         dsize -= 2 + idsize;
2412                                         size -= 2 + idsize;
2413                                         if (dsize < 0)
2414                                                 {
2415                                                 *al = SSL_AD_DECODE_ERROR;
2416                                                 return 0;
2417                                                 }
2418                                         sdata = data;
2419                                         data += idsize;
2420                                         id = d2i_OCSP_RESPID(NULL,
2421                                                                 &sdata, idsize);
2422                                         if (!id)
2423                                                 {
2424                                                 *al = SSL_AD_DECODE_ERROR;
2425                                                 return 0;
2426                                                 }
2427                                         if (data != sdata)
2428                                                 {
2429                                                 OCSP_RESPID_free(id);
2430                                                 *al = SSL_AD_DECODE_ERROR;
2431                                                 return 0;
2432                                                 }
2433                                         if (!s->tlsext_ocsp_ids
2434                                                 && !(s->tlsext_ocsp_ids =
2435                                                 sk_OCSP_RESPID_new_null()))
2436                                                 {
2437                                                 OCSP_RESPID_free(id);
2438                                                 *al = SSL_AD_INTERNAL_ERROR;
2439                                                 return 0;
2440                                                 }
2441                                         if (!sk_OCSP_RESPID_push(
2442                                                         s->tlsext_ocsp_ids, id))
2443                                                 {
2444                                                 OCSP_RESPID_free(id);
2445                                                 *al = SSL_AD_INTERNAL_ERROR;
2446                                                 return 0;
2447                                                 }
2448                                         }
2449
2450                                 /* Read in request_extensions */
2451                                 if (size < 2)
2452                                         {
2453                                         *al = SSL_AD_DECODE_ERROR;
2454                                         return 0;
2455                                         }
2456                                 n2s(data,dsize);
2457                                 size -= 2;
2458                                 if (dsize != size)
2459                                         {
2460                                         *al = SSL_AD_DECODE_ERROR;
2461                                         return 0;
2462                                         }
2463                                 sdata = data;
2464                                 if (dsize > 0)
2465                                         {
2466                                         if (s->tlsext_ocsp_exts)
2467                                                 {
2468                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2469                                                                            X509_EXTENSION_free);
2470                                                 }
2471
2472                                         s->tlsext_ocsp_exts =
2473                                                 d2i_X509_EXTENSIONS(NULL,
2474                                                         &sdata, dsize);
2475                                         if (!s->tlsext_ocsp_exts
2476                                                 || (data + dsize != sdata))
2477                                                 {
2478                                                 *al = SSL_AD_DECODE_ERROR;
2479                                                 return 0;
2480                                                 }
2481                                         }
2482                                 }
2483                                 /* We don't know what to do with any other type
2484                                 * so ignore it.
2485                                 */
2486                                 else
2487                                         s->tlsext_status_type = -1;
2488                         }
2489 #ifndef OPENSSL_NO_HEARTBEATS
2490                 else if (type == TLSEXT_TYPE_heartbeat)
2491                         {
2492                         switch(data[0])
2493                                 {
2494                                 case 0x01:      /* Client allows us to send HB requests */
2495                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2496                                                         break;
2497                                 case 0x02:      /* Client doesn't accept HB requests */
2498                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2499                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2500                                                         break;
2501                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2502                                                         return 0;
2503                                 }
2504                         }
2505 #endif
2506 #ifndef OPENSSL_NO_NEXTPROTONEG
2507                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2508                          s->s3->tmp.finish_md_len == 0 &&
2509                          s->s3->alpn_selected == NULL)
2510                         {
2511                         /* We shouldn't accept this extension on a
2512                          * renegotiation.
2513                          *
2514                          * s->new_session will be set on renegotiation, but we
2515                          * probably shouldn't rely that it couldn't be set on
2516                          * the initial renegotation too in certain cases (when
2517                          * there's some other reason to disallow resuming an
2518                          * earlier session -- the current code won't be doing
2519                          * anything like that, but this might change).
2520
2521                          * A valid sign that there's been a previous handshake
2522                          * in this connection is if s->s3->tmp.finish_md_len >
2523                          * 0.  (We are talking about a check that will happen
2524                          * in the Hello protocol round, well before a new
2525                          * Finished message could have been computed.) */
2526                         s->s3->next_proto_neg_seen = 1;
2527                         }
2528 #endif
2529
2530                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2531                          s->ctx->alpn_select_cb &&
2532                          s->s3->tmp.finish_md_len == 0)
2533                         {
2534                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2535                                 return 0;
2536 #ifndef OPENSSL_NO_NEXTPROTONEG
2537                         /* ALPN takes precedence over NPN. */
2538                         s->s3->next_proto_neg_seen = 0;
2539 #endif
2540                         }
2541
2542                 /* session ticket processed earlier */
2543                 else if (type == TLSEXT_TYPE_use_srtp)
2544                         {
2545                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2546                                                               al))
2547                                 return 0;
2548                         }
2549
2550                 else if (type == TLSEXT_TYPE_server_authz)
2551                         {
2552                         unsigned char *sdata = data;
2553                         unsigned char server_authz_dataformatlist_length;
2554
2555                         if (size == 0)
2556                                 {
2557                                 *al = TLS1_AD_DECODE_ERROR;
2558                                 return 0;
2559                                 }
2560
2561                         server_authz_dataformatlist_length = *(sdata++);
2562
2563                         if (server_authz_dataformatlist_length != size - 1)
2564                                 {
2565                                 *al = TLS1_AD_DECODE_ERROR;
2566                                 return 0;
2567                                 }
2568
2569                         /* Successful session resumption uses the same authz
2570                          * information as the original session so we ignore this
2571                          * in the case of a session resumption. */
2572                         if (!s->hit)
2573                                 {
2574                                 if (s->s3->tlsext_authz_client_types != NULL)
2575                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2576                                 s->s3->tlsext_authz_client_types =
2577                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2578                                 if (!s->s3->tlsext_authz_client_types)
2579                                         {
2580                                         *al = TLS1_AD_INTERNAL_ERROR;
2581                                         return 0;
2582                                         }
2583
2584                                 s->s3->tlsext_authz_client_types_len =
2585                                         server_authz_dataformatlist_length;
2586                                 memcpy(s->s3->tlsext_authz_client_types,
2587                                        sdata,
2588                                        server_authz_dataformatlist_length);
2589
2590                                 /* Sort the types in order to check for duplicates. */
2591                                 qsort(s->s3->tlsext_authz_client_types,
2592                                       server_authz_dataformatlist_length,
2593                                       1 /* element size */,
2594                                       byte_compare);
2595
2596                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2597                                         {
2598                                         if (i > 0 &&
2599                                             s->s3->tlsext_authz_client_types[i] ==
2600                                               s->s3->tlsext_authz_client_types[i-1])
2601                                                 {
2602                                                 *al = TLS1_AD_DECODE_ERROR;
2603                                                 return 0;
2604                                                 }
2605                                         }
2606                                 }
2607                         }
2608
2609                 /* If this ClientHello extension was unhandled and this is 
2610                  * a nonresumed connection, check whether the extension is a 
2611                  * custom TLS Extension (has a custom_srv_ext_record), and if
2612                  * so call the callback and record the extension number so that
2613                  * an appropriate ServerHello may be later returned.
2614                  */
2615                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2616                         {
2617                         custom_srv_ext_record *record;
2618
2619                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2620                                 {
2621                                 record = &s->ctx->custom_srv_ext_records[i];
2622                                 if (type == record->ext_type)
2623                                         {
2624                                         size_t j;
2625
2626                                         /* Error on duplicate TLS Extensions */
2627                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2628                                                 {
2629                                                 if (type == s->s3->tlsext_custom_types[j])
2630                                                         {
2631                                                         *al = TLS1_AD_DECODE_ERROR;
2632                                                         return 0;
2633                                                         }
2634                                                 }
2635
2636                                         /* NULL callback still notes the extension */ 
2637                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2638                                                 return 0;
2639                                                 
2640                                         /* Add the (non-duplicated) entry */
2641                                         s->s3->tlsext_custom_types_count++;
2642                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2643                                                         s->s3->tlsext_custom_types,
2644                                                         s->s3->tlsext_custom_types_count * 2);
2645                                         if (s->s3->tlsext_custom_types == NULL)
2646                                                 {
2647                                                 s->s3->tlsext_custom_types = 0;
2648                                                 *al = TLS1_AD_INTERNAL_ERROR;
2649                                                 return 0;
2650                                                 }
2651                                         s->s3->tlsext_custom_types[
2652                                                         s->s3->tlsext_custom_types_count - 1] = type;
2653                                         }                                               
2654                                 }
2655                         }
2656
2657                 data+=size;
2658                 }
2659
2660         *p = data;
2661
2662         ri_check:
2663
2664         /* Need RI if renegotiating */
2665
2666         if (!renegotiate_seen && s->renegotiate &&
2667                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2668                 {
2669                 *al = SSL_AD_HANDSHAKE_FAILURE;
2670                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2671                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2672                 return 0;
2673                 }
2674         /* If no signature algorithms extension set default values */
2675         if (!s->cert->peer_sigalgs)
2676                 ssl_cert_set_default_md(s->cert);
2677
2678         return 1;
2679         }
2680
2681 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2682         {
2683         int al = -1;
2684         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2685                 {
2686                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2687                 return 0;
2688                 }
2689
2690         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2691                 {
2692                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2693                 return 0;
2694                 }
2695         return 1;
2696 }
2697
2698 #ifndef OPENSSL_NO_NEXTPROTONEG
2699 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2700  * elements of zero length are allowed and the set of elements must exactly fill
2701  * the length of the block. */
2702 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2703         {
2704         unsigned int off = 0;
2705
2706         while (off < len)
2707                 {
2708                 if (d[off] == 0)
2709                         return 0;
2710                 off += d[off];
2711                 off++;
2712                 }
2713
2714         return off == len;
2715         }
2716 #endif
2717
2718 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2719         {
2720         unsigned short length;
2721         unsigned short type;
2722         unsigned short size;
2723         unsigned char *data = *p;
2724         int tlsext_servername = 0;
2725         int renegotiate_seen = 0;
2726
2727 #ifndef OPENSSL_NO_NEXTPROTONEG
2728         s->s3->next_proto_neg_seen = 0;
2729 #endif
2730
2731         if (s->s3->alpn_selected)
2732                 {
2733                 OPENSSL_free(s->s3->alpn_selected);
2734                 s->s3->alpn_selected = NULL;
2735                 }
2736
2737 #ifndef OPENSSL_NO_HEARTBEATS
2738         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2739                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2740 #endif
2741
2742         if (data >= (d+n-2))
2743                 goto ri_check;
2744
2745         n2s(data,length);
2746         if (data+length != d+n)
2747                 {
2748                 *al = SSL_AD_DECODE_ERROR;
2749                 return 0;
2750                 }
2751
2752         while(data <= (d+n-4))
2753                 {
2754                 n2s(data,type);
2755                 n2s(data,size);
2756
2757                 if (data+size > (d+n))
2758                         goto ri_check;
2759
2760                 if (s->tlsext_debug_cb)
2761                         s->tlsext_debug_cb(s, 1, type, data, size,
2762                                                 s->tlsext_debug_arg);
2763
2764                 if (type == TLSEXT_TYPE_server_name)
2765                         {
2766                         if (s->tlsext_hostname == NULL || size > 0)
2767                                 {
2768                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2769                                 return 0;
2770                                 }
2771                         tlsext_servername = 1;   
2772                         }
2773
2774 #ifndef OPENSSL_NO_EC
2775                 else if (type == TLSEXT_TYPE_ec_point_formats)
2776                         {
2777                         unsigned char *sdata = data;
2778                         int ecpointformatlist_length = *(sdata++);
2779
2780                         if (ecpointformatlist_length != size - 1)
2781                                 {
2782                                 *al = TLS1_AD_DECODE_ERROR;
2783                                 return 0;
2784                                 }
2785                         s->session->tlsext_ecpointformatlist_length = 0;
2786                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2787                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2788                                 {
2789                                 *al = TLS1_AD_INTERNAL_ERROR;
2790                                 return 0;
2791                                 }
2792                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2793                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2794 #if 0
2795                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2796                         sdata = s->session->tlsext_ecpointformatlist;
2797                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2798                                 fprintf(stderr,"%i ",*(sdata++));
2799                         fprintf(stderr,"\n");
2800 #endif
2801                         }
2802 #endif /* OPENSSL_NO_EC */
2803
2804                 else if (type == TLSEXT_TYPE_session_ticket)
2805                         {
2806                         if (s->tls_session_ticket_ext_cb &&
2807                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2808                                 {
2809                                 *al = TLS1_AD_INTERNAL_ERROR;
2810                                 return 0;
2811                                 }
2812                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2813                                 || (size > 0))
2814                                 {
2815                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2816                                 return 0;
2817                                 }
2818                         s->tlsext_ticket_expected = 1;
2819                         }
2820 #ifdef TLSEXT_TYPE_opaque_prf_input
2821                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2822                         {
2823                         unsigned char *sdata = data;
2824
2825                         if (size < 2)
2826                                 {
2827                                 *al = SSL_AD_DECODE_ERROR;
2828                                 return 0;
2829                                 }
2830                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2831                         if (s->s3->server_opaque_prf_input_len != size - 2)
2832                                 {
2833                                 *al = SSL_AD_DECODE_ERROR;
2834                                 return 0;
2835                                 }
2836                         
2837                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2838                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2839                         if (s->s3->server_opaque_prf_input_len == 0)
2840                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2841                         else
2842                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2843
2844                         if (s->s3->server_opaque_prf_input == NULL)
2845                                 {
2846                                 *al = TLS1_AD_INTERNAL_ERROR;
2847                                 return 0;
2848                                 }
2849                         }
2850 #endif
2851                 else if (type == TLSEXT_TYPE_status_request)
2852                         {
2853                         /* MUST be empty and only sent if we've requested
2854                          * a status request message.
2855                          */ 
2856                         if ((s->tlsext_status_type == -1) || (size > 0))
2857                                 {
2858                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2859                                 return 0;
2860                                 }
2861                         /* Set flag to expect CertificateStatus message */
2862                         s->tlsext_status_expected = 1;
2863                         }
2864 #ifndef OPENSSL_NO_NEXTPROTONEG
2865                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2866                          s->s3->tmp.finish_md_len == 0)
2867                         {
2868                         unsigned char *selected;
2869                         unsigned char selected_len;
2870
2871                         /* We must have requested it. */
2872                         if (s->ctx->next_proto_select_cb == NULL)
2873                                 {
2874                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2875                                 return 0;
2876                                 }
2877                         /* The data must be valid */
2878                         if (!ssl_next_proto_validate(data, size))
2879                                 {
2880                                 *al = TLS1_AD_DECODE_ERROR;
2881                                 return 0;
2882                                 }
2883                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2884                                 {
2885                                 *al = TLS1_AD_INTERNAL_ERROR;
2886                                 return 0;
2887                                 }
2888                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2889                         if (!s->next_proto_negotiated)
2890                                 {
2891                                 *al = TLS1_AD_INTERNAL_ERROR;
2892                                 return 0;
2893                                 }
2894                         memcpy(s->next_proto_negotiated, selected, selected_len);
2895                         s->next_proto_negotiated_len = selected_len;
2896                         s->s3->next_proto_neg_seen = 1;
2897                         }
2898 #endif
2899
2900                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2901                         {
2902                         unsigned len;
2903
2904                         /* We must have requested it. */
2905                         if (s->alpn_client_proto_list == NULL)
2906                                 {
2907                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2908                                 return 0;
2909                                 }
2910                         if (size < 4)
2911                                 {
2912                                 *al = TLS1_AD_DECODE_ERROR;
2913                                 return 0;
2914                                 }
2915                         /* The extension data consists of:
2916                          *   uint16 list_length
2917                          *   uint8 proto_length;
2918                          *   uint8 proto[proto_length]; */
2919                         len = data[0];
2920                         len <<= 8;
2921                         len |= data[1];
2922                         if (len != (unsigned) size - 2)
2923                                 {
2924                                 *al = TLS1_AD_DECODE_ERROR;
2925                                 return 0;
2926                                 }
2927                         len = data[2];
2928                         if (len != (unsigned) size - 3)
2929                                 {
2930                                 *al = TLS1_AD_DECODE_ERROR;
2931                                 return 0;
2932                                 }
2933                         if (s->s3->alpn_selected)
2934                                 OPENSSL_free(s->s3->alpn_selected);
2935                         s->s3->alpn_selected = OPENSSL_malloc(len);
2936                         if (!s->s3->alpn_selected)
2937                                 {
2938                                 *al = TLS1_AD_INTERNAL_ERROR;
2939                                 return 0;
2940                                 }
2941                         memcpy(s->s3->alpn_selected, data + 3, len);
2942                         s->s3->alpn_selected_len = len;
2943                         }
2944
2945                 else if (type == TLSEXT_TYPE_renegotiate)
2946                         {
2947                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2948                                 return 0;
2949                         renegotiate_seen = 1;
2950                         }
2951 #ifndef OPENSSL_NO_HEARTBEATS
2952                 else if (type == TLSEXT_TYPE_heartbeat)
2953                         {
2954                         switch(data[0])
2955                                 {
2956                                 case 0x01:      /* Server allows us to send HB requests */
2957                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2958                                                         break;
2959                                 case 0x02:      /* Server doesn't accept HB requests */
2960                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2961                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2962                                                         break;
2963                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2964                                                         return 0;
2965                                 }
2966                         }
2967 #endif
2968                 else if (type == TLSEXT_TYPE_use_srtp)
2969                         {
2970                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2971                                                               al))
2972                                 return 0;
2973                         }
2974
2975                 else if (type == TLSEXT_TYPE_server_authz)
2976                         {
2977                         /* We only support audit proofs. It's an error to send
2978                          * an authz hello extension if the client
2979                          * didn't request a proof. */
2980                         unsigned char *sdata = data;
2981                         unsigned char server_authz_dataformatlist_length;
2982
2983                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2984                                 {
2985                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2986                                 return 0;
2987                                 }
2988
2989                         if (!size)
2990                                 {
2991                                 *al = TLS1_AD_DECODE_ERROR;
2992                                 return 0;
2993                                 }
2994
2995                         server_authz_dataformatlist_length = *(sdata++);
2996                         if (server_authz_dataformatlist_length != size - 1)
2997                                 {
2998                                 *al = TLS1_AD_DECODE_ERROR;
2999                                 return 0;
3000                                 }
3001
3002                         /* We only support audit proofs, so a legal ServerHello
3003                          * authz list contains exactly one entry. */
3004                         if (server_authz_dataformatlist_length != 1 ||
3005                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
3006                                 {
3007                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
3008                                 return 0;
3009                                 }
3010
3011                         s->s3->tlsext_authz_server_promised = 1;
3012                         }
3013
3014                 /* If this extension type was not otherwise handled, but 
3015                  * matches a custom_cli_ext_record, then send it to the c
3016                  * callback */
3017                 else if (s->ctx->custom_cli_ext_records_count)
3018                         {
3019                         size_t i;
3020                         custom_cli_ext_record* record;
3021
3022                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
3023                                 {
3024                                 record = &s->ctx->custom_cli_ext_records[i];
3025                                 if (record->ext_type == type)
3026                                         {
3027                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
3028                                                 return 0;
3029                                         break;
3030                                         }
3031                                 }                       
3032                         }
3033  
3034                 data += size;
3035                 }
3036
3037         if (data != d+n)
3038                 {
3039                 *al = SSL_AD_DECODE_ERROR;
3040                 return 0;
3041                 }
3042
3043         if (!s->hit && tlsext_servername == 1)
3044                 {
3045                 if (s->tlsext_hostname)
3046                         {
3047                         if (s->session->tlsext_hostname == NULL)
3048                                 {
3049                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
3050                                 if (!s->session->tlsext_hostname)
3051                                         {
3052                                         *al = SSL_AD_UNRECOGNIZED_NAME;
3053                                         return 0;
3054                                         }
3055                                 }
3056                         else 
3057                                 {
3058                                 *al = SSL_AD_DECODE_ERROR;
3059                                 return 0;
3060                                 }
3061                         }
3062                 }
3063
3064         *p = data;
3065
3066         ri_check:
3067
3068         /* Determine if we need to see RI. Strictly speaking if we want to
3069          * avoid an attack we should *always* see RI even on initial server
3070          * hello because the client doesn't see any renegotiation during an
3071          * attack. However this would mean we could not connect to any server
3072          * which doesn't support RI so for the immediate future tolerate RI
3073          * absence on initial connect only.
3074          */
3075         if (!renegotiate_seen
3076                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
3077                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
3078                 {
3079                 *al = SSL_AD_HANDSHAKE_FAILURE;
3080                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
3081                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
3082                 return 0;
3083                 }
3084
3085         return 1;
3086         }
3087
3088
3089 int ssl_prepare_clienthello_tlsext(SSL *s)
3090         {
3091
3092 #ifdef TLSEXT_TYPE_opaque_prf_input
3093         {
3094                 int r = 1;
3095         
3096                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3097                         {
3098                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3099                         if (!r)
3100                                 return -1;
3101                         }
3102
3103                 if (s->tlsext_opaque_prf_input != NULL)
3104                         {
3105                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
3106                                 OPENSSL_free(s->s3->client_opaque_prf_input);
3107
3108                         if (s->tlsext_opaque_prf_input_len == 0)
3109                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3110                         else
3111                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3112                         if (s->s3->client_opaque_prf_input == NULL)
3113                                 {
3114                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
3115                                 return -1;
3116                                 }
3117                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3118                         }
3119
3120                 if (r == 2)
3121                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
3122                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3123         }
3124 #endif
3125
3126         return 1;
3127         }
3128
3129 int ssl_prepare_serverhello_tlsext(SSL *s)
3130         {
3131         return 1;
3132         }
3133
3134 static int ssl_check_clienthello_tlsext_early(SSL *s)
3135         {
3136         int ret=SSL_TLSEXT_ERR_NOACK;
3137         int al = SSL_AD_UNRECOGNIZED_NAME;
3138
3139 #ifndef OPENSSL_NO_EC
3140         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3141          * ssl3_choose_cipher in s3_lib.c.
3142          */
3143         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3144          * ssl3_choose_cipher in s3_lib.c.
3145          */
3146 #endif
3147
3148         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3149                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3150         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3151                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3152
3153 #ifdef TLSEXT_TYPE_opaque_prf_input
3154         {
3155                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3156                  * but we might be sending an alert in response to the client hello,
3157                  * so this has to happen here in
3158                  * ssl_check_clienthello_tlsext_early(). */
3159
3160                 int r = 1;
3161         
3162                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3163                         {
3164                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3165                         if (!r)
3166                                 {
3167                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3168                                 al = SSL_AD_INTERNAL_ERROR;
3169                                 goto err;
3170                                 }
3171                         }
3172
3173                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3174                         OPENSSL_free(s->s3->server_opaque_prf_input);
3175                 s->s3->server_opaque_prf_input = NULL;
3176
3177                 if (s->tlsext_opaque_prf_input != NULL)
3178                         {
3179                         if (s->s3->client_opaque_prf_input != NULL &&
3180                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3181                                 {
3182                                 /* can only use this extension if we have a server opaque PRF input
3183                                  * of the same length as the client opaque PRF input! */
3184
3185                                 if (s->tlsext_opaque_prf_input_len == 0)
3186                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3187                                 else
3188                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3189                                 if (s->s3->server_opaque_prf_input == NULL)
3190                                         {
3191                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3192                                         al = SSL_AD_INTERNAL_ERROR;
3193                                         goto err;
3194                                         }
3195                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3196                                 }
3197                         }
3198
3199                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3200                         {
3201                         /* The callback wants to enforce use of the extension,
3202                          * but we can't do that with the client opaque PRF input;
3203                          * abort the handshake.
3204                          */
3205                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3206                         al = SSL_AD_HANDSHAKE_FAILURE;
3207                         }
3208         }
3209
3210  err:
3211 #endif
3212         switch (ret)
3213                 {
3214                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3215                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3216                         return -1;
3217
3218                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3219                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3220                         return 1; 
3221                                         
3222                 case SSL_TLSEXT_ERR_NOACK:
3223                         s->servername_done=0;
3224                         default:
3225                 return 1;
3226                 }
3227         }
3228
3229 int ssl_check_clienthello_tlsext_late(SSL *s)
3230         {
3231         int ret = SSL_TLSEXT_ERR_OK;
3232         int al;
3233
3234         /* If status request then ask callback what to do.
3235          * Note: this must be called after servername callbacks in case
3236          * the certificate has changed, and must be called after the cipher
3237          * has been chosen because this may influence which certificate is sent
3238          */
3239         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3240                 {
3241                 int r;
3242                 CERT_PKEY *certpkey;
3243                 certpkey = ssl_get_server_send_pkey(s);
3244                 /* If no certificate can't return certificate status */
3245                 if (certpkey == NULL)
3246                         {
3247                         s->tlsext_status_expected = 0;
3248                         return 1;
3249                         }
3250                 /* Set current certificate to one we will use so
3251                  * SSL_get_certificate et al can pick it up.
3252                  */
3253                 s->cert->key = certpkey;
3254                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3255                 switch (r)
3256                         {
3257                         /* We don't want to send a status request response */
3258                         case SSL_TLSEXT_ERR_NOACK:
3259                                 s->tlsext_status_expected = 0;
3260                                 break;
3261                         /* status request response should be sent */
3262                         case SSL_TLSEXT_ERR_OK:
3263                                 if (s->tlsext_ocsp_resp)
3264                                         s->tlsext_status_expected = 1;
3265                                 else
3266                                         s->tlsext_status_expected = 0;
3267                                 break;
3268                         /* something bad happened */
3269                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3270                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3271                                 al = SSL_AD_INTERNAL_ERROR;
3272                                 goto err;
3273                         }
3274                 }
3275         else
3276                 s->tlsext_status_expected = 0;
3277
3278  err:
3279         switch (ret)
3280                 {
3281                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3282                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3283                         return -1;
3284
3285                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3286                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3287                         return 1; 
3288
3289                 default:
3290                         return 1;
3291                 }
3292         }
3293
3294 int ssl_check_serverhello_tlsext(SSL *s)
3295         {
3296         int ret=SSL_TLSEXT_ERR_NOACK;
3297         int al = SSL_AD_UNRECOGNIZED_NAME;
3298
3299 #ifndef OPENSSL_NO_EC
3300         /* If we are client and using an elliptic curve cryptography cipher
3301          * suite, then if server returns an EC point formats lists extension
3302          * it must contain uncompressed.
3303          */
3304         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3305         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3306         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3307             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3308             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3309                 {
3310                 /* we are using an ECC cipher */
3311                 size_t i;
3312                 unsigned char *list;
3313                 int found_uncompressed = 0;
3314                 list = s->session->tlsext_ecpointformatlist;
3315                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3316                         {
3317                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3318                                 {
3319                                 found_uncompressed = 1;
3320                                 break;
3321                                 }
3322                         }
3323                 if (!found_uncompressed)
3324                         {
3325                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3326                         return -1;
3327                         }
3328                 }
3329         ret = SSL_TLSEXT_ERR_OK;
3330 #endif /* OPENSSL_NO_EC */
3331
3332         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3333                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3334         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3335                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3336
3337 #ifdef TLSEXT_TYPE_opaque_prf_input
3338         if (s->s3->server_opaque_prf_input_len > 0)
3339                 {
3340                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3341                  * So first verify that we really have a value from the server too. */
3342
3343                 if (s->s3->server_opaque_prf_input == NULL)
3344                         {
3345                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3346                         al = SSL_AD_HANDSHAKE_FAILURE;
3347                         }
3348                 
3349                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3350                  * that we have a client opaque PRF input of the same size. */
3351                 if (s->s3->client_opaque_prf_input == NULL ||
3352                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3353                         {
3354                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3355                         al = SSL_AD_ILLEGAL_PARAMETER;
3356                         }
3357                 }
3358 #endif
3359
3360         /* If we've requested certificate status and we wont get one
3361          * tell the callback
3362          */
3363         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3364                         && s->ctx && s->ctx->tlsext_status_cb)
3365                 {
3366                 int r;
3367                 /* Set resp to NULL, resplen to -1 so callback knows
3368                  * there is no response.
3369                  */
3370                 if (s->tlsext_ocsp_resp)
3371                         {
3372                         OPENSSL_free(s->tlsext_ocsp_resp);
3373                         s->tlsext_ocsp_resp = NULL;
3374                         }
3375                 s->tlsext_ocsp_resplen = -1;
3376                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3377                 if (r == 0)
3378                         {
3379                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3380                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3381                         }
3382                 if (r < 0)
3383                         {
3384                         al = SSL_AD_INTERNAL_ERROR;
3385                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3386                         }
3387                 }
3388
3389         switch (ret)
3390                 {
3391                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3392                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3393                         return -1;
3394
3395                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3396                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3397                         return 1; 
3398                                         
3399                 case SSL_TLSEXT_ERR_NOACK:
3400                         s->servername_done=0;
3401                         default:
3402                 return 1;
3403                 }
3404         }
3405
3406 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3407         {
3408         int al = -1;
3409         if (s->version < SSL3_VERSION)
3410                 return 1;
3411         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3412                 {
3413                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3414                 return 0;
3415                 }
3416
3417         if (ssl_check_serverhello_tlsext(s) <= 0) 
3418                 {
3419                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3420                 return 0;
3421                 }
3422         return 1;
3423 }
3424
3425 /* Since the server cache lookup is done early on in the processing of the
3426  * ClientHello, and other operations depend on the result, we need to handle
3427  * any TLS session ticket extension at the same time.
3428  *
3429  *   session_id: points at the session ID in the ClientHello. This code will
3430  *       read past the end of this in order to parse out the session ticket
3431  *       extension, if any.
3432  *   len: the length of the session ID.
3433  *   limit: a pointer to the first byte after the ClientHello.
3434  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3435  *       point to the resulting session.
3436  *
3437  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3438  * ciphersuite, in which case we have no use for session tickets and one will
3439  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3440  *
3441  * Returns:
3442  *   -1: fatal error, either from parsing or decrypting the ticket.
3443  *    0: no ticket was found (or was ignored, based on settings).
3444  *    1: a zero length extension was found, indicating that the client supports
3445  *       session tickets but doesn't currently have one to offer.
3446  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3447  *       couldn't be decrypted because of a non-fatal error.
3448  *    3: a ticket was successfully decrypted and *ret was set.
3449  *
3450  * Side effects:
3451  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3452  *   a new session ticket to the client because the client indicated support
3453  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3454  *   a session ticket or we couldn't use the one it gave us, or if
3455  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3456  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3457  */
3458 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3459                         const unsigned char *limit, SSL_SESSION **ret)
3460         {
3461         /* Point after session ID in client hello */
3462         const unsigned char *p = session_id + len;
3463         unsigned short i;
3464
3465         *ret = NULL;
3466         s->tlsext_ticket_expected = 0;
3467
3468         /* If tickets disabled behave as if no ticket present
3469          * to permit stateful resumption.
3470          */
3471         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3472                 return 0;
3473         if ((s->version <= SSL3_VERSION) || !limit)
3474                 return 0;
3475         if (p >= limit)
3476                 return -1;
3477         /* Skip past DTLS cookie */
3478         if (SSL_IS_DTLS(s))
3479                 {
3480                 i = *(p++);
3481                 p+= i;
3482                 if (p >= limit)
3483                         return -1;
3484                 }
3485         /* Skip past cipher list */
3486         n2s(p, i);
3487         p+= i;
3488         if (p >= limit)
3489                 return -1;
3490         /* Skip past compression algorithm list */
3491         i = *(p++);
3492         p += i;
3493         if (p > limit)
3494                 return -1;
3495         /* Now at start of extensions */
3496         if ((p + 2) >= limit)
3497                 return 0;
3498         n2s(p, i);
3499         while ((p + 4) <= limit)
3500                 {
3501                 unsigned short type, size;
3502                 n2s(p, type);
3503                 n2s(p, size);
3504                 if (p + size > limit)
3505                         return 0;
3506                 if (type == TLSEXT_TYPE_session_ticket)
3507                         {
3508                         int r;
3509                         if (size == 0)
3510                                 {
3511                                 /* The client will accept a ticket but doesn't
3512                                  * currently have one. */
3513                                 s->tlsext_ticket_expected = 1;
3514                                 return 1;
3515                                 }
3516                         if (s->tls_session_secret_cb)
3517                                 {
3518                                 /* Indicate that the ticket couldn't be
3519                                  * decrypted rather than generating the session
3520                                  * from ticket now, trigger abbreviated
3521                                  * handshake based on external mechanism to
3522                                  * calculate the master secret later. */
3523                                 return 2;
3524                                 }
3525                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3526                         switch (r)
3527                                 {
3528                                 case 2: /* ticket couldn't be decrypted */
3529                                         s->tlsext_ticket_expected = 1;
3530                                         return 2;
3531                                 case 3: /* ticket was decrypted */
3532                                         return r;
3533                                 case 4: /* ticket decrypted but need to renew */
3534                                         s->tlsext_ticket_expected = 1;
3535                                         return 3;
3536                                 default: /* fatal error */
3537                                         return -1;
3538                                 }
3539                         }
3540                 p += size;
3541                 }
3542         return 0;
3543         }
3544
3545 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3546  *
3547  *   etick: points to the body of the session ticket extension.
3548  *   eticklen: the length of the session tickets extenion.
3549  *   sess_id: points at the session ID.
3550  *   sesslen: the length of the session ID.
3551  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3552  *       point to the resulting session.
3553  *
3554  * Returns:
3555  *   -1: fatal error, either from parsing or decrypting the ticket.
3556  *    2: the ticket couldn't be decrypted.
3557  *    3: a ticket was successfully decrypted and *psess was set.
3558  *    4: same as 3, but the ticket needs to be renewed.
3559  */
3560 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3561                                 const unsigned char *sess_id, int sesslen,
3562                                 SSL_SESSION **psess)
3563         {
3564         SSL_SESSION *sess;
3565         unsigned char *sdec;
3566         const unsigned char *p;
3567         int slen, mlen, renew_ticket = 0;
3568         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3569         HMAC_CTX hctx;
3570         EVP_CIPHER_CTX ctx;
3571         SSL_CTX *tctx = s->initial_ctx;
3572         /* Need at least keyname + iv + some encrypted data */
3573         if (eticklen < 48)
3574                 return 2;
3575         /* Initialize session ticket encryption and HMAC contexts */
3576         HMAC_CTX_init(&hctx);
3577         EVP_CIPHER_CTX_init(&ctx);
3578         if (tctx->tlsext_ticket_key_cb)
3579                 {
3580                 unsigned char *nctick = (unsigned char *)etick;
3581                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3582                                                         &ctx, &hctx, 0);
3583                 if (rv < 0)
3584                         return -1;
3585                 if (rv == 0)
3586                         return 2;
3587                 if (rv == 2)
3588                         renew_ticket = 1;
3589                 }
3590         else
3591                 {
3592                 /* Check key name matches */
3593                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3594                         return 2;
3595                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3596                                         tlsext_tick_md(), NULL);
3597                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3598                                 tctx->tlsext_tick_aes_key, etick + 16);
3599                 }
3600         /* Attempt to process session ticket, first conduct sanity and
3601          * integrity checks on ticket.
3602          */
3603         mlen = HMAC_size(&hctx);
3604         if (mlen < 0)
3605                 {
3606                 EVP_CIPHER_CTX_cleanup(&ctx);
3607                 return -1;
3608                 }
3609         eticklen -= mlen;
3610         /* Check HMAC of encrypted ticket */
3611         HMAC_Update(&hctx, etick, eticklen);
3612         HMAC_Final(&hctx, tick_hmac, NULL);
3613         HMAC_CTX_cleanup(&hctx);
3614         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3615                 return 2;
3616         /* Attempt to decrypt session data */
3617         /* Move p after IV to start of encrypted ticket, update length */
3618         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3619         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3620         sdec = OPENSSL_malloc(eticklen);
3621         if (!sdec)
3622                 {
3623                 EVP_CIPHER_CTX_cleanup(&ctx);
3624                 return -1;
3625                 }
3626         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3627         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3628                 return 2;
3629         slen += mlen;
3630         EVP_CIPHER_CTX_cleanup(&ctx);
3631         p = sdec;
3632
3633         sess = d2i_SSL_SESSION(NULL, &p, slen);
3634         OPENSSL_free(sdec);
3635         if (sess)
3636                 {
3637                 /* The session ID, if non-empty, is used by some clients to
3638                  * detect that the ticket has been accepted. So we copy it to
3639                  * the session structure. If it is empty set length to zero
3640                  * as required by standard.
3641                  */
3642                 if (sesslen)
3643                         memcpy(sess->session_id, sess_id, sesslen);
3644                 sess->session_id_length = sesslen;
3645                 *psess = sess;
3646                 if (renew_ticket)
3647                         return 4;
3648                 else
3649                         return 3;
3650                 }
3651         ERR_clear_error();
3652         /* For session parse failure, indicate that we need to send a new
3653          * ticket. */
3654         return 2;
3655         }
3656
3657 /* Tables to translate from NIDs to TLS v1.2 ids */
3658
3659 typedef struct 
3660         {
3661         int nid;
3662         int id;
3663         } tls12_lookup;
3664
3665 static tls12_lookup tls12_md[] = {
3666         {NID_md5, TLSEXT_hash_md5},
3667         {NID_sha1, TLSEXT_hash_sha1},
3668         {NID_sha224, TLSEXT_hash_sha224},
3669         {NID_sha256, TLSEXT_hash_sha256},
3670         {NID_sha384, TLSEXT_hash_sha384},
3671         {NID_sha512, TLSEXT_hash_sha512}
3672 };
3673
3674 static tls12_lookup tls12_sig[] = {
3675         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3676         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3677         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3678 };
3679
3680 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3681         {
3682         size_t i;
3683         for (i = 0; i < tlen; i++)
3684                 {
3685                 if (table[i].nid == nid)
3686                         return table[i].id;
3687                 }
3688         return -1;
3689         }
3690
3691 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3692         {
3693         size_t i;
3694         for (i = 0; i < tlen; i++)
3695                 {
3696                 if ((table[i].id) == id)
3697                         return table[i].nid;
3698                 }
3699         return NID_undef;
3700         }
3701
3702 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3703         {
3704         int sig_id, md_id;
3705         if (!md)
3706                 return 0;
3707         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3708                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3709         if (md_id == -1)
3710                 return 0;
3711         sig_id = tls12_get_sigid(pk);
3712         if (sig_id == -1)
3713                 return 0;
3714         p[0] = (unsigned char)md_id;
3715         p[1] = (unsigned char)sig_id;
3716         return 1;
3717         }
3718
3719 int tls12_get_sigid(const EVP_PKEY *pk)
3720         {
3721         return tls12_find_id(pk->type, tls12_sig,
3722                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3723         }
3724
3725 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3726         {
3727         switch(hash_alg)
3728                 {
3729 #ifndef OPENSSL_NO_MD5
3730                 case TLSEXT_hash_md5:
3731 #ifdef OPENSSL_FIPS
3732                 if (FIPS_mode())
3733                         return NULL;
3734 #endif
3735                 return EVP_md5();
3736 #endif
3737 #ifndef OPENSSL_NO_SHA
3738                 case TLSEXT_hash_sha1:
3739                 return EVP_sha1();
3740 #endif
3741 #ifndef OPENSSL_NO_SHA256
3742                 case TLSEXT_hash_sha224:
3743                 return EVP_sha224();
3744
3745                 case TLSEXT_hash_sha256:
3746                 return EVP_sha256();
3747 #endif
3748 #ifndef OPENSSL_NO_SHA512
3749                 case TLSEXT_hash_sha384:
3750                 return EVP_sha384();
3751
3752                 case TLSEXT_hash_sha512:
3753                 return EVP_sha512();
3754 #endif
3755                 default:
3756                 return NULL;
3757
3758                 }
3759         }
3760
3761 static int tls12_get_pkey_idx(unsigned char sig_alg)
3762         {
3763         switch(sig_alg)
3764                 {
3765 #ifndef OPENSSL_NO_RSA
3766         case TLSEXT_signature_rsa:
3767                 return SSL_PKEY_RSA_SIGN;
3768 #endif
3769 #ifndef OPENSSL_NO_DSA
3770         case TLSEXT_signature_dsa:
3771                 return SSL_PKEY_DSA_SIGN;
3772 #endif
3773 #ifndef OPENSSL_NO_ECDSA
3774         case TLSEXT_signature_ecdsa:
3775                 return SSL_PKEY_ECC;
3776 #endif
3777                 }
3778         return -1;
3779         }
3780
3781 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3782 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3783                         int *psignhash_nid, const unsigned char *data)
3784         {
3785         int sign_nid = 0, hash_nid = 0;
3786         if (!phash_nid && !psign_nid && !psignhash_nid)
3787                 return;
3788         if (phash_nid || psignhash_nid)
3789                 {
3790                 hash_nid = tls12_find_nid(data[0], tls12_md,
3791                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3792                 if (phash_nid)
3793                         *phash_nid = hash_nid;
3794                 }
3795         if (psign_nid || psignhash_nid)
3796                 {
3797                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3798                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3799                 if (psign_nid)
3800                         *psign_nid = sign_nid;
3801                 }
3802         if (psignhash_nid)
3803                 {
3804                 if (sign_nid && hash_nid)
3805                         OBJ_find_sigid_by_algs(psignhash_nid,
3806                                                         hash_nid, sign_nid);
3807                 else
3808                         *psignhash_nid = NID_undef;
3809                 }
3810         }
3811 /* Given preference and allowed sigalgs set shared sigalgs */
3812 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3813                                 const unsigned char *pref, size_t preflen,
3814                                 const unsigned char *allow, size_t allowlen)
3815         {
3816         const unsigned char *ptmp, *atmp;
3817         size_t i, j, nmatch = 0;
3818         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3819                 {
3820                 /* Skip disabled hashes or signature algorithms */
3821                 if (tls12_get_hash(ptmp[0]) == NULL)
3822                         continue;
3823                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3824                         continue;
3825                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3826                         {
3827                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3828                                 {
3829                                 nmatch++;
3830                                 if (shsig)
3831                                         {
3832                                         shsig->rhash = ptmp[0];
3833                                         shsig->rsign = ptmp[1];
3834                                         tls1_lookup_sigalg(&shsig->hash_nid,
3835                                                 &shsig->sign_nid,
3836                                                 &shsig->signandhash_nid,
3837                                                 ptmp);
3838                                         shsig++;
3839                                         }
3840                                 break;
3841                                 }
3842                         }
3843                 }
3844         return nmatch;
3845         }
3846
3847 /* Set shared signature algorithms for SSL structures */
3848 static int tls1_set_shared_sigalgs(SSL *s)
3849         {
3850         const unsigned char *pref, *allow, *conf;
3851         size_t preflen, allowlen, conflen;
3852         size_t nmatch;
3853         TLS_SIGALGS *salgs = NULL;
3854         CERT *c = s->cert;
3855         unsigned int is_suiteb = tls1_suiteb(s);
3856         /* If client use client signature algorithms if not NULL */
3857         if (!s->server && c->client_sigalgs && !is_suiteb)
3858                 {
3859                 conf = c->client_sigalgs;
3860                 conflen = c->client_sigalgslen;
3861                 }
3862         else if (c->conf_sigalgs && !is_suiteb)
3863                 {
3864                 conf = c->conf_sigalgs;
3865                 conflen = c->conf_sigalgslen;
3866                 }
3867         else
3868                 conflen = tls12_get_psigalgs(s, &conf);
3869         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3870                 {
3871                 pref = conf;
3872                 preflen = conflen;
3873                 allow = c->peer_sigalgs;
3874                 allowlen = c->peer_sigalgslen;
3875                 }
3876         else
3877                 {
3878                 allow = conf;
3879                 allowlen = conflen;
3880                 pref = c->peer_sigalgs;
3881                 preflen = c->peer_sigalgslen;
3882                 }
3883         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3884         if (!nmatch)
3885                 return 1;
3886         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3887         if (!salgs)
3888                 return 0;
3889         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3890         c->shared_sigalgs = salgs;
3891         c->shared_sigalgslen = nmatch;
3892         return 1;
3893         }
3894                 
3895
3896 /* Set preferred digest for each key type */
3897
3898 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3899         {
3900         int idx;
3901         size_t i;
3902         const EVP_MD *md;
3903         CERT *c = s->cert;
3904         TLS_SIGALGS *sigptr;
3905         /* Extension ignored for inappropriate versions */
3906         if (!SSL_USE_SIGALGS(s))
3907                 return 1;
3908         /* Should never happen */
3909         if (!c)
3910                 return 0;
3911
3912         c->peer_sigalgs = OPENSSL_malloc(dsize);
3913         if (!c->peer_sigalgs)
3914                 return 0;
3915         c->peer_sigalgslen = dsize;
3916         memcpy(c->peer_sigalgs, data, dsize);
3917
3918         tls1_set_shared_sigalgs(s);
3919
3920 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3921         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3922                 {
3923                 /* Use first set signature preference to force message
3924                  * digest, ignoring any peer preferences.
3925                  */
3926                 const unsigned char *sigs = NULL;
3927                 if (s->server)
3928                         sigs = c->conf_sigalgs;
3929                 else
3930                         sigs = c->client_sigalgs;
3931                 if (sigs)
3932                         {
3933                         idx = tls12_get_pkey_idx(sigs[1]);
3934                         md = tls12_get_hash(sigs[0]);
3935                         c->pkeys[idx].digest = md;
3936                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3937                         if (idx == SSL_PKEY_RSA_SIGN)
3938                                 {
3939                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3940                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3941                                 }
3942                         }
3943                 }
3944 #endif
3945
3946         for (i = 0, sigptr = c->shared_sigalgs;
3947                         i < c->shared_sigalgslen; i++, sigptr++)
3948                 {
3949                 idx = tls12_get_pkey_idx(sigptr->rsign);
3950                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3951                         {
3952                         md = tls12_get_hash(sigptr->rhash);
3953                         c->pkeys[idx].digest = md;
3954                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3955                         if (idx == SSL_PKEY_RSA_SIGN)
3956                                 {
3957                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3958                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3959                                 }
3960                         }
3961
3962                 }
3963         /* In strict mode leave unset digests as NULL to indicate we can't
3964          * use the certificate for signing.
3965          */
3966         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3967                 {
3968                 /* Set any remaining keys to default values. NOTE: if alg is
3969                  * not supported it stays as NULL.
3970                  */
3971 #ifndef OPENSSL_NO_DSA
3972                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3973                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3974 #endif
3975 #ifndef OPENSSL_NO_RSA
3976                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3977                         {
3978                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3979                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3980                         }
3981 #endif
3982 #ifndef OPENSSL_NO_ECDSA
3983                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3984                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3985 #endif
3986                 }
3987         return 1;
3988         }
3989
3990
3991 int SSL_get_sigalgs(SSL *s, int idx,
3992                         int *psign, int *phash, int *psignhash,
3993                         unsigned char *rsig, unsigned char *rhash)
3994         {
3995         const unsigned char *psig = s->cert->peer_sigalgs;
3996         if (psig == NULL)
3997                 return 0;
3998         if (idx >= 0)
3999                 {
4000                 idx <<= 1;
4001                 if (idx >= (int)s->cert->peer_sigalgslen)
4002                         return 0;
4003                 psig += idx;
4004                 if (rhash)
4005                         *rhash = psig[0];
4006                 if (rsig)
4007                         *rsig = psig[1];
4008                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
4009                 }
4010         return s->cert->peer_sigalgslen / 2;
4011         }
4012
4013 int SSL_get_shared_sigalgs(SSL *s, int idx,
4014                         int *psign, int *phash, int *psignhash,
4015                         unsigned char *rsig, unsigned char *rhash)
4016         {
4017         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
4018         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
4019                 return 0;
4020         shsigalgs += idx;
4021         if (phash)
4022                 *phash = shsigalgs->hash_nid;
4023         if (psign)
4024                 *psign = shsigalgs->sign_nid;
4025         if (psignhash)
4026                 *psignhash = shsigalgs->signandhash_nid;
4027         if (rsig)
4028                 *rsig = shsigalgs->rsign;
4029         if (rhash)
4030                 *rhash = shsigalgs->rhash;
4031         return s->cert->shared_sigalgslen;
4032         }
4033         
4034
4035 #ifndef OPENSSL_NO_HEARTBEATS
4036 int
4037 tls1_process_heartbeat(SSL *s)
4038         {
4039         unsigned char *p = &s->s3->rrec.data[0], *pl;
4040         unsigned short hbtype;
4041         unsigned int payload;
4042         unsigned int padding = 16; /* Use minimum padding */
4043
4044         /* Read type and payload length first */
4045         hbtype = *p++;
4046         n2s(p, payload);
4047         pl = p;
4048
4049         if (s->msg_callback)
4050                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4051                         &s->s3->rrec.data[0], s->s3->rrec.length,
4052                         s, s->msg_callback_arg);
4053
4054         if (hbtype == TLS1_HB_REQUEST)
4055                 {
4056                 unsigned char *buffer, *bp;
4057                 int r;
4058
4059                 /* Allocate memory for the response, size is 1 bytes
4060                  * message type, plus 2 bytes payload length, plus
4061                  * payload, plus padding
4062                  */
4063                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4064                 bp = buffer;
4065                 
4066                 /* Enter response type, length and copy payload */
4067                 *bp++ = TLS1_HB_RESPONSE;
4068                 s2n(payload, bp);
4069                 memcpy(bp, pl, payload);
4070                 bp += payload;
4071                 /* Random padding */
4072                 RAND_pseudo_bytes(bp, padding);
4073
4074                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4075
4076                 if (r >= 0 && s->msg_callback)
4077                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4078                                 buffer, 3 + payload + padding,
4079                                 s, s->msg_callback_arg);
4080
4081                 OPENSSL_free(buffer);
4082
4083                 if (r < 0)
4084                         return r;
4085                 }
4086         else if (hbtype == TLS1_HB_RESPONSE)
4087                 {
4088                 unsigned int seq;
4089                 
4090                 /* We only send sequence numbers (2 bytes unsigned int),
4091                  * and 16 random bytes, so we just try to read the
4092                  * sequence number */
4093                 n2s(pl, seq);
4094                 
4095                 if (payload == 18 && seq == s->tlsext_hb_seq)
4096                         {
4097                         s->tlsext_hb_seq++;
4098                         s->tlsext_hb_pending = 0;
4099                         }
4100                 }
4101
4102         return 0;
4103         }
4104
4105 int
4106 tls1_heartbeat(SSL *s)
4107         {
4108         unsigned char *buf, *p;
4109         int ret;
4110         unsigned int payload = 18; /* Sequence number + random bytes */
4111         unsigned int padding = 16; /* Use minimum padding */
4112
4113         /* Only send if peer supports and accepts HB requests... */
4114         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4115             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4116                 {
4117                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4118                 return -1;
4119                 }
4120
4121         /* ...and there is none in flight yet... */
4122         if (s->tlsext_hb_pending)
4123                 {
4124                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4125                 return -1;
4126                 }
4127                 
4128         /* ...and no handshake in progress. */
4129         if (SSL_in_init(s) || s->in_handshake)
4130                 {
4131                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4132                 return -1;
4133                 }
4134                 
4135         /* Check if padding is too long, payload and padding
4136          * must not exceed 2^14 - 3 = 16381 bytes in total.
4137          */
4138         OPENSSL_assert(payload + padding <= 16381);
4139
4140         /* Create HeartBeat message, we just use a sequence number
4141          * as payload to distuingish different messages and add
4142          * some random stuff.
4143          *  - Message Type, 1 byte
4144          *  - Payload Length, 2 bytes (unsigned int)
4145          *  - Payload, the sequence number (2 bytes uint)
4146          *  - Payload, random bytes (16 bytes uint)
4147          *  - Padding
4148          */
4149         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4150         p = buf;
4151         /* Message Type */
4152         *p++ = TLS1_HB_REQUEST;
4153         /* Payload length (18 bytes here) */
4154         s2n(payload, p);
4155         /* Sequence number */
4156         s2n(s->tlsext_hb_seq, p);
4157         /* 16 random bytes */
4158         RAND_pseudo_bytes(p, 16);
4159         p += 16;
4160         /* Random padding */
4161         RAND_pseudo_bytes(p, padding);
4162
4163         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4164         if (ret >= 0)
4165                 {
4166                 if (s->msg_callback)
4167                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4168                                 buf, 3 + payload + padding,
4169                                 s, s->msg_callback_arg);
4170
4171                 s->tlsext_hb_pending = 1;
4172                 }
4173                 
4174         OPENSSL_free(buf);
4175
4176         return ret;
4177         }
4178 #endif
4179
4180 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4181
4182 typedef struct
4183         {
4184         size_t sigalgcnt;
4185         int sigalgs[MAX_SIGALGLEN];
4186         } sig_cb_st;
4187
4188 static int sig_cb(const char *elem, int len, void *arg)
4189         {
4190         sig_cb_st *sarg = arg;
4191         size_t i;
4192         char etmp[20], *p;
4193         int sig_alg, hash_alg;
4194         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4195                 return 0;
4196         if (len > (int)(sizeof(etmp) - 1))
4197                 return 0;
4198         memcpy(etmp, elem, len);
4199         etmp[len] = 0;
4200         p = strchr(etmp, '+');
4201         if (!p)
4202                 return 0;
4203         *p = 0;
4204         p++;
4205         if (!*p)
4206                 return 0;
4207
4208         if (!strcmp(etmp, "RSA"))
4209                 sig_alg = EVP_PKEY_RSA;
4210         else if (!strcmp(etmp, "DSA"))
4211                 sig_alg = EVP_PKEY_DSA;
4212         else if (!strcmp(etmp, "ECDSA"))
4213                 sig_alg = EVP_PKEY_EC;
4214         else return 0;
4215
4216         hash_alg = OBJ_sn2nid(p);
4217         if (hash_alg == NID_undef)
4218                 hash_alg = OBJ_ln2nid(p);
4219         if (hash_alg == NID_undef)
4220                 return 0;
4221
4222         for (i = 0; i < sarg->sigalgcnt; i+=2)
4223                 {
4224                 if (sarg->sigalgs[i] == sig_alg
4225                         && sarg->sigalgs[i + 1] == hash_alg)
4226                         return 0;
4227                 }
4228         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4229         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4230         return 1;
4231         }
4232
4233 /* Set suppored signature algorithms based on a colon separated list
4234  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4235 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4236         {
4237         sig_cb_st sig;
4238         sig.sigalgcnt = 0;
4239         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4240                 return 0;
4241         if (c == NULL)
4242                 return 1;
4243         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4244         }
4245
4246 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4247         {
4248         unsigned char *sigalgs, *sptr;
4249         int rhash, rsign;
4250         size_t i;
4251         if (salglen & 1)
4252                 return 0;
4253         sigalgs = OPENSSL_malloc(salglen);
4254         if (sigalgs == NULL)
4255                 return 0;
4256         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4257                 {
4258                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4259                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4260                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4261                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4262
4263                 if (rhash == -1 || rsign == -1)
4264                         goto err;
4265                 *sptr++ = rhash;
4266                 *sptr++ = rsign;
4267                 }
4268
4269         if (client)
4270                 {
4271                 if (c->client_sigalgs)
4272                         OPENSSL_free(c->client_sigalgs);
4273                 c->client_sigalgs = sigalgs;
4274                 c->client_sigalgslen = salglen;
4275                 }
4276         else
4277                 {
4278                 if (c->conf_sigalgs)
4279                         OPENSSL_free(c->conf_sigalgs);
4280                 c->conf_sigalgs = sigalgs;
4281                 c->conf_sigalgslen = salglen;
4282                 }
4283
4284         return 1;
4285
4286         err:
4287         OPENSSL_free(sigalgs);
4288         return 0;
4289         }
4290
4291 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4292         {
4293         int sig_nid;
4294         size_t i;
4295         if (default_nid == -1)
4296                 return 1;
4297         sig_nid = X509_get_signature_nid(x);
4298         if (default_nid)
4299                 return sig_nid == default_nid ? 1 : 0;
4300         for (i = 0; i < c->shared_sigalgslen; i++)
4301                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4302                         return 1;
4303         return 0;
4304         }
4305 /* Check to see if a certificate issuer name matches list of CA names */
4306 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4307         {
4308         X509_NAME *nm;
4309         int i;
4310         nm = X509_get_issuer_name(x);
4311         for (i = 0; i < sk_X509_NAME_num(names); i++)
4312                 {
4313                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4314                         return 1;
4315                 }
4316         return 0;
4317         }
4318
4319 /* Check certificate chain is consistent with TLS extensions and is
4320  * usable by server. This servers two purposes: it allows users to 
4321  * check chains before passing them to the server and it allows the
4322  * server to check chains before attempting to use them.
4323  */
4324
4325 /* Flags which need to be set for a certificate when stict mode not set */
4326
4327 #define CERT_PKEY_VALID_FLAGS \
4328         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4329 /* Strict mode flags */
4330 #define CERT_PKEY_STRICT_FLAGS \
4331          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4332          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4333
4334 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4335                                                                         int idx)
4336         {
4337         int i;
4338         int rv = 0;
4339         int check_flags = 0, strict_mode;
4340         CERT_PKEY *cpk = NULL;
4341         CERT *c = s->cert;
4342         unsigned int suiteb_flags = tls1_suiteb(s);
4343         /* idx == -1 means checking server chains */
4344         if (idx != -1)
4345                 {
4346                 /* idx == -2 means checking client certificate chains */
4347                 if (idx == -2)
4348                         {
4349                         cpk = c->key;
4350                         idx = cpk - c->pkeys;
4351                         }
4352                 else
4353                         cpk = c->pkeys + idx;
4354                 x = cpk->x509;
4355                 pk = cpk->privatekey;
4356                 chain = cpk->chain;
4357                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4358                 /* If no cert or key, forget it */
4359                 if (!x || !pk)
4360                         goto end;
4361 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4362                 /* Allow any certificate to pass test */
4363                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4364                         {
4365                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4366                         cpk->valid_flags = rv;
4367                         return rv;
4368                         }
4369 #endif
4370                 }
4371         else
4372                 {
4373                 if (!x || !pk)
4374                         goto end;
4375                 idx = ssl_cert_type(x, pk);
4376                 if (idx == -1)
4377                         goto end;
4378                 cpk = c->pkeys + idx;
4379                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4380                         check_flags = CERT_PKEY_STRICT_FLAGS;
4381                 else
4382                         check_flags = CERT_PKEY_VALID_FLAGS;
4383                 strict_mode = 1;
4384                 }
4385
4386         if (suiteb_flags)
4387                 {
4388                 int ok;
4389                 if (check_flags)
4390                         check_flags |= CERT_PKEY_SUITEB;
4391                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4392                 if (ok != X509_V_OK)
4393                         {
4394                         if (check_flags)
4395                                 rv |= CERT_PKEY_SUITEB;
4396                         else
4397                                 goto end;
4398                         }
4399                 }
4400
4401         /* Check all signature algorithms are consistent with
4402          * signature algorithms extension if TLS 1.2 or later
4403          * and strict mode.
4404          */
4405         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4406                 {
4407                 int default_nid;
4408                 unsigned char rsign = 0;
4409                 if (c->peer_sigalgs)
4410                         default_nid = 0;
4411                 /* If no sigalgs extension use defaults from RFC5246 */
4412                 else
4413                         {
4414                         switch(idx)
4415                                 {       
4416                         case SSL_PKEY_RSA_ENC:
4417                         case SSL_PKEY_RSA_SIGN:
4418                         case SSL_PKEY_DH_RSA:
4419                                 rsign = TLSEXT_signature_rsa;
4420                                 default_nid = NID_sha1WithRSAEncryption;
4421                                 break;
4422
4423                         case SSL_PKEY_DSA_SIGN:
4424                         case SSL_PKEY_DH_DSA:
4425                                 rsign = TLSEXT_signature_dsa;
4426                                 default_nid = NID_dsaWithSHA1;
4427                                 break;
4428
4429                         case SSL_PKEY_ECC:
4430                                 rsign = TLSEXT_signature_ecdsa;
4431                                 default_nid = NID_ecdsa_with_SHA1;
4432                                 break;
4433
4434                         default:
4435                                 default_nid = -1;
4436                                 break;
4437                                 }
4438                         }
4439                 /* If peer sent no signature algorithms extension and we
4440                  * have set preferred signature algorithms check we support
4441                  * sha1.
4442                  */
4443                 if (default_nid > 0 && c->conf_sigalgs)
4444                         {
4445                         size_t j;
4446                         const unsigned char *p = c->conf_sigalgs;
4447                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4448                                 {
4449                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4450                                         break;
4451                                 }
4452                         if (j == c->conf_sigalgslen)
4453                                 {
4454                                 if (check_flags)
4455                                         goto skip_sigs;
4456                                 else
4457                                         goto end;
4458                                 }
4459                         }
4460                 /* Check signature algorithm of each cert in chain */
4461                 if (!tls1_check_sig_alg(c, x, default_nid))
4462                         {
4463                         if (!check_flags) goto end;
4464                         }
4465                 else
4466                         rv |= CERT_PKEY_EE_SIGNATURE;
4467                 rv |= CERT_PKEY_CA_SIGNATURE;
4468                 for (i = 0; i < sk_X509_num(chain); i++)
4469                         {
4470                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4471                                                         default_nid))
4472                                 {
4473                                 if (check_flags)
4474                                         {
4475                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4476                                         break;
4477                                         }
4478                                 else
4479                                         goto end;
4480                                 }
4481                         }
4482                 }
4483         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4484         else if(check_flags)
4485                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4486         skip_sigs:
4487         /* Check cert parameters are consistent */
4488         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4489                 rv |= CERT_PKEY_EE_PARAM;
4490         else if (!check_flags)
4491                 goto end;
4492         if (!s->server)
4493                 rv |= CERT_PKEY_CA_PARAM;
4494         /* In strict mode check rest of chain too */
4495         else if (strict_mode)
4496                 {
4497                 rv |= CERT_PKEY_CA_PARAM;
4498                 for (i = 0; i < sk_X509_num(chain); i++)
4499                         {
4500                         X509 *ca = sk_X509_value(chain, i);
4501                         if (!tls1_check_cert_param(s, ca, 0))
4502                                 {
4503                                 if (check_flags)
4504                                         {
4505                                         rv &= ~CERT_PKEY_CA_PARAM;
4506                                         break;
4507                                         }
4508                                 else
4509                                         goto end;
4510                                 }
4511                         }
4512                 }
4513         if (!s->server && strict_mode)
4514                 {
4515                 STACK_OF(X509_NAME) *ca_dn;
4516                 int check_type = 0;
4517                 switch (pk->type)
4518                         {
4519                 case EVP_PKEY_RSA:
4520                         check_type = TLS_CT_RSA_SIGN;
4521                         break;
4522                 case EVP_PKEY_DSA:
4523                         check_type = TLS_CT_DSS_SIGN;
4524                         break;
4525                 case EVP_PKEY_EC:
4526                         check_type = TLS_CT_ECDSA_SIGN;
4527                         break;
4528                 case EVP_PKEY_DH:
4529                 case EVP_PKEY_DHX:
4530                                 {
4531                                 int cert_type = X509_certificate_type(x, pk);
4532                                 if (cert_type & EVP_PKS_RSA)
4533                                         check_type = TLS_CT_RSA_FIXED_DH;
4534                                 if (cert_type & EVP_PKS_DSA)
4535                                         check_type = TLS_CT_DSS_FIXED_DH;
4536                                 }
4537                         }
4538                 if (check_type)
4539                         {
4540                         const unsigned char *ctypes;
4541                         int ctypelen;
4542                         if (c->ctypes)
4543                                 {
4544                                 ctypes = c->ctypes;
4545                                 ctypelen = (int)c->ctype_num;
4546                                 }
4547                         else
4548                                 {
4549                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4550                                 ctypelen = s->s3->tmp.ctype_num;
4551                                 }
4552                         for (i = 0; i < ctypelen; i++)
4553                                 {
4554                                 if (ctypes[i] == check_type)
4555                                         {
4556                                         rv |= CERT_PKEY_CERT_TYPE;
4557                                         break;
4558                                         }
4559                                 }
4560                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4561                                 goto end;
4562                         }
4563                 else
4564                         rv |= CERT_PKEY_CERT_TYPE;
4565
4566
4567                 ca_dn = s->s3->tmp.ca_names;
4568
4569                 if (!sk_X509_NAME_num(ca_dn))
4570                         rv |= CERT_PKEY_ISSUER_NAME;
4571
4572                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4573                         {
4574                         if (ssl_check_ca_name(ca_dn, x))
4575                                 rv |= CERT_PKEY_ISSUER_NAME;
4576                         }
4577                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4578                         {
4579                         for (i = 0; i < sk_X509_num(chain); i++)
4580                                 {
4581                                 X509 *xtmp = sk_X509_value(chain, i);
4582                                 if (ssl_check_ca_name(ca_dn, xtmp))
4583                                         {
4584                                         rv |= CERT_PKEY_ISSUER_NAME;
4585                                         break;
4586                                         }
4587                                 }
4588                         }
4589                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4590                         goto end;
4591                 }
4592         else
4593                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4594
4595         if (!check_flags || (rv & check_flags) == check_flags)
4596                 rv |= CERT_PKEY_VALID;
4597
4598         end:
4599
4600         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4601                 {
4602                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4603                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4604                 else if (cpk->digest)
4605                         rv |= CERT_PKEY_SIGN;
4606                 }
4607         else
4608                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4609
4610         /* When checking a CERT_PKEY structure all flags are irrelevant
4611          * if the chain is invalid.
4612          */
4613         if (!check_flags)
4614                 {
4615                 if (rv & CERT_PKEY_VALID)
4616                         cpk->valid_flags = rv;
4617                 else
4618                         {
4619                         /* Preserve explicit sign flag, clear rest */
4620                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4621                         return 0;
4622                         }
4623                 }
4624         return rv;
4625         }
4626
4627 /* Set validity of certificates in an SSL structure */
4628 void tls1_set_cert_validity(SSL *s)
4629         {
4630         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4631         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4632         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4633         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4634         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4635         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4636         }
4637 /* User level utiity function to check a chain is suitable */
4638 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4639         {
4640         return tls1_check_chain(s, x, pk, chain, -1);
4641         }
4642
4643 #endif