bf96ae25c31583d1792390646962e67809893e2d
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1093 static int byte_compare(const void *in_a, const void *in_b)
1094         {
1095         unsigned char a = *((const unsigned char*) in_a);
1096         unsigned char b = *((const unsigned char*) in_b);
1097
1098         if (a > b)
1099                 return 1;
1100         else if (a < b)
1101                 return -1;
1102         return 0;
1103 }
1104
1105 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1106         {
1107         int extdatalen=0;
1108         unsigned char *ret = p;
1109 #ifndef OPENSSL_NO_EC
1110         /* See if we support any ECC ciphersuites */
1111         int using_ecc = 0;
1112         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1113                 {
1114                 int i;
1115                 unsigned long alg_k, alg_a;
1116                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1117
1118                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1119                         {
1120                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1121
1122                         alg_k = c->algorithm_mkey;
1123                         alg_a = c->algorithm_auth;
1124                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1125                                 || (alg_a & SSL_aECDSA)))
1126                                 {
1127                                 using_ecc = 1;
1128                                 break;
1129                                 }
1130                         }
1131                 }
1132 #endif
1133
1134         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1135         if (s->client_version == SSL3_VERSION
1136                                         && !s->s3->send_connection_binding)
1137                 return p;
1138
1139         ret+=2;
1140
1141         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1142
1143         if (s->tlsext_hostname != NULL)
1144                 { 
1145                 /* Add TLS extension servername to the Client Hello message */
1146                 unsigned long size_str;
1147                 long lenmax; 
1148
1149                 /* check for enough space.
1150                    4 for the servername type and entension length
1151                    2 for servernamelist length
1152                    1 for the hostname type
1153                    2 for hostname length
1154                    + hostname length 
1155                 */
1156                    
1157                 if ((lenmax = limit - ret - 9) < 0 
1158                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1159                         return NULL;
1160                         
1161                 /* extension type and length */
1162                 s2n(TLSEXT_TYPE_server_name,ret); 
1163                 s2n(size_str+5,ret);
1164                 
1165                 /* length of servername list */
1166                 s2n(size_str+3,ret);
1167         
1168                 /* hostname type, length and hostname */
1169                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1170                 s2n(size_str,ret);
1171                 memcpy(ret, s->tlsext_hostname, size_str);
1172                 ret+=size_str;
1173                 }
1174
1175         /* Add RI if renegotiating */
1176         if (s->renegotiate)
1177           {
1178           int el;
1179           
1180           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1181               {
1182               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1183               return NULL;
1184               }
1185
1186           if((limit - p - 4 - el) < 0) return NULL;
1187           
1188           s2n(TLSEXT_TYPE_renegotiate,ret);
1189           s2n(el,ret);
1190
1191           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1192               {
1193               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1194               return NULL;
1195               }
1196
1197           ret += el;
1198         }
1199
1200 #ifndef OPENSSL_NO_SRP
1201         /* Add SRP username if there is one */
1202         if (s->srp_ctx.login != NULL)
1203                 { /* Add TLS extension SRP username to the Client Hello message */
1204
1205                 int login_len = strlen(s->srp_ctx.login);       
1206                 if (login_len > 255 || login_len == 0)
1207                         {
1208                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1209                         return NULL;
1210                         } 
1211
1212                 /* check for enough space.
1213                    4 for the srp type type and entension length
1214                    1 for the srp user identity
1215                    + srp user identity length 
1216                 */
1217                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1218
1219                 /* fill in the extension */
1220                 s2n(TLSEXT_TYPE_srp,ret);
1221                 s2n(login_len+1,ret);
1222                 (*ret++) = (unsigned char) login_len;
1223                 memcpy(ret, s->srp_ctx.login, login_len);
1224                 ret+=login_len;
1225                 }
1226 #endif
1227
1228 #ifndef OPENSSL_NO_EC
1229         if (using_ecc)
1230                 {
1231                 /* Add TLS extension ECPointFormats to the ClientHello message */
1232                 long lenmax; 
1233                 const unsigned char *plist;
1234                 size_t plistlen;
1235
1236                 tls1_get_formatlist(s, &plist, &plistlen);
1237
1238                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1239                 if (plistlen > (size_t)lenmax) return NULL;
1240                 if (plistlen > 255)
1241                         {
1242                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1243                         return NULL;
1244                         }
1245                 
1246                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1247                 s2n(plistlen + 1,ret);
1248                 *(ret++) = (unsigned char)plistlen ;
1249                 memcpy(ret, plist, plistlen);
1250                 ret+=plistlen;
1251
1252                 /* Add TLS extension EllipticCurves to the ClientHello message */
1253                 plist = s->tlsext_ellipticcurvelist;
1254                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1255
1256                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1257                 if (plistlen > (size_t)lenmax) return NULL;
1258                 if (plistlen > 65532)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         }
1263                 
1264                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1265                 s2n(plistlen + 2, ret);
1266
1267                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1268                  * elliptic_curve_list, but the examples use two bytes.
1269                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1270                  * resolves this to two bytes.
1271                  */
1272                 s2n(plistlen, ret);
1273                 memcpy(ret, plist, plistlen);
1274                 ret+=plistlen;
1275                 }
1276 #endif /* OPENSSL_NO_EC */
1277
1278         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1279                 {
1280                 int ticklen;
1281                 if (!s->new_session && s->session && s->session->tlsext_tick)
1282                         ticklen = s->session->tlsext_ticklen;
1283                 else if (s->session && s->tlsext_session_ticket &&
1284                          s->tlsext_session_ticket->data)
1285                         {
1286                         ticklen = s->tlsext_session_ticket->length;
1287                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1288                         if (!s->session->tlsext_tick)
1289                                 return NULL;
1290                         memcpy(s->session->tlsext_tick,
1291                                s->tlsext_session_ticket->data,
1292                                ticklen);
1293                         s->session->tlsext_ticklen = ticklen;
1294                         }
1295                 else
1296                         ticklen = 0;
1297                 if (ticklen == 0 && s->tlsext_session_ticket &&
1298                     s->tlsext_session_ticket->data == NULL)
1299                         goto skip_ext;
1300                 /* Check for enough room 2 for extension type, 2 for len
1301                  * rest for ticket
1302                  */
1303                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1304                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1305                 s2n(ticklen,ret);
1306                 if (ticklen)
1307                         {
1308                         memcpy(ret, s->session->tlsext_tick, ticklen);
1309                         ret += ticklen;
1310                         }
1311                 }
1312                 skip_ext:
1313
1314         if (SSL_USE_SIGALGS(s))
1315                 {
1316                 size_t salglen;
1317                 const unsigned char *salg;
1318                 salglen = tls12_get_psigalgs(s, &salg);
1319                 if ((size_t)(limit - ret) < salglen + 6)
1320                         return NULL; 
1321                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1322                 s2n(salglen + 2, ret);
1323                 s2n(salglen, ret);
1324                 memcpy(ret, salg, salglen);
1325                 ret += salglen;
1326                 }
1327
1328 #ifdef TLSEXT_TYPE_opaque_prf_input
1329         if (s->s3->client_opaque_prf_input != NULL)
1330                 {
1331                 size_t col = s->s3->client_opaque_prf_input_len;
1332                 
1333                 if ((long)(limit - ret - 6 - col < 0))
1334                         return NULL;
1335                 if (col > 0xFFFD) /* can't happen */
1336                         return NULL;
1337
1338                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1339                 s2n(col + 2, ret);
1340                 s2n(col, ret);
1341                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1342                 ret += col;
1343                 }
1344 #endif
1345
1346         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1347                 {
1348                 int i;
1349                 long extlen, idlen, itmp;
1350                 OCSP_RESPID *id;
1351
1352                 idlen = 0;
1353                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1354                         {
1355                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1356                         itmp = i2d_OCSP_RESPID(id, NULL);
1357                         if (itmp <= 0)
1358                                 return NULL;
1359                         idlen += itmp + 2;
1360                         }
1361
1362                 if (s->tlsext_ocsp_exts)
1363                         {
1364                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1365                         if (extlen < 0)
1366                                 return NULL;
1367                         }
1368                 else
1369                         extlen = 0;
1370                         
1371                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1372                 s2n(TLSEXT_TYPE_status_request, ret);
1373                 if (extlen + idlen > 0xFFF0)
1374                         return NULL;
1375                 s2n(extlen + idlen + 5, ret);
1376                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1377                 s2n(idlen, ret);
1378                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1379                         {
1380                         /* save position of id len */
1381                         unsigned char *q = ret;
1382                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383                         /* skip over id len */
1384                         ret += 2;
1385                         itmp = i2d_OCSP_RESPID(id, &ret);
1386                         /* write id len */
1387                         s2n(itmp, q);
1388                         }
1389                 s2n(extlen, ret);
1390                 if (extlen > 0)
1391                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1392                 }
1393
1394 #ifndef OPENSSL_NO_HEARTBEATS
1395         /* Add Heartbeat extension */
1396         s2n(TLSEXT_TYPE_heartbeat,ret);
1397         s2n(1,ret);
1398         /* Set mode:
1399          * 1: peer may send requests
1400          * 2: peer not allowed to send requests
1401          */
1402         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1403                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1404         else
1405                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1406 #endif
1407
1408 #ifndef OPENSSL_NO_NEXTPROTONEG
1409         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1410                 {
1411                 /* The client advertises an emtpy extension to indicate its
1412                  * support for Next Protocol Negotiation */
1413                 if (limit - ret - 4 < 0)
1414                         return NULL;
1415                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1416                 s2n(0,ret);
1417                 }
1418 #endif
1419
1420         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1421                 {
1422                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1423                         return NULL;
1424                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1425                 s2n(2 + s->alpn_client_proto_list_len,ret);
1426                 s2n(s->alpn_client_proto_list_len,ret);
1427                 memcpy(ret, s->alpn_client_proto_list,
1428                        s->alpn_client_proto_list_len);
1429                 ret += s->alpn_client_proto_list_len;
1430                 }
1431
1432         if(SSL_get_srtp_profiles(s))
1433                 {
1434                 int el;
1435
1436                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1437                 
1438                 if((limit - p - 4 - el) < 0) return NULL;
1439
1440                 s2n(TLSEXT_TYPE_use_srtp,ret);
1441                 s2n(el,ret);
1442
1443                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1444                         {
1445                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1446                         return NULL;
1447                         }
1448                 ret += el;
1449                 }
1450
1451         /* Add custom TLS Extensions to ClientHello */
1452         if (s->ctx->custom_cli_ext_records_count)
1453                 {
1454                 size_t i;
1455                 custom_cli_ext_record* record;
1456
1457                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1458                         {
1459                         const unsigned char* out = NULL;
1460                         unsigned short outlen = 0;
1461
1462                         record = &s->ctx->custom_cli_ext_records[i];
1463                         /* NULL callback sends empty extension */ 
1464                         /* -1 from callback omits extension */
1465                         if (record->fn1)
1466                                 {
1467                                 int cb_retval = 0;
1468                                 cb_retval = record->fn1(s, record->ext_type,
1469                                                         &out, &outlen, al,
1470                                                         record->arg);
1471                                 if (cb_retval == 0)
1472                                         return NULL; /* error */
1473                                 if (cb_retval == -1)
1474                                         continue; /* skip this extension */
1475                                 }
1476                         if (limit < ret + 4 + outlen)
1477                                 return NULL;
1478                         s2n(record->ext_type, ret);
1479                         s2n(outlen, ret);
1480                         memcpy(ret, out, outlen);
1481                         ret += outlen;
1482                         }
1483                 }
1484
1485 #ifdef TLSEXT_TYPE_padding
1486         /* Add padding to workaround bugs in F5 terminators.
1487          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1488          *
1489          * NB: because this code works out the length of all existing
1490          * extensions it MUST always appear last.
1491          */
1492         {
1493         int hlen = ret - (unsigned char *)s->init_buf->data;
1494         /* The code in s23_clnt.c to build ClientHello messages includes the
1495          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1496          * not. */
1497         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1498                 hlen -= 5;
1499         if (hlen > 0xff && hlen < 0x200)
1500                 {
1501                 hlen = 0x200 - hlen;
1502                 if (hlen >= 4)
1503                         hlen -= 4;
1504                 else
1505                         hlen = 0;
1506
1507                 s2n(TLSEXT_TYPE_padding, ret);
1508                 s2n(hlen, ret);
1509                 memset(ret, 0, hlen);
1510                 ret += hlen;
1511                 }
1512         }
1513 #endif
1514
1515         if ((extdatalen = ret-p-2) == 0)
1516                 return p;
1517
1518         s2n(extdatalen,p);
1519         return ret;
1520         }
1521
1522 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1523         {
1524         int extdatalen=0;
1525         unsigned char *ret = p;
1526         size_t i;
1527         custom_srv_ext_record *record;
1528 #ifndef OPENSSL_NO_NEXTPROTONEG
1529         int next_proto_neg_seen;
1530 #endif
1531 #ifndef OPENSSL_NO_EC
1532         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1533         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1534         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1535         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1536 #endif
1537         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1538         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1539                 return p;
1540         
1541         ret+=2;
1542         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1543
1544         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1545                 { 
1546                 if ((long)(limit - ret - 4) < 0) return NULL; 
1547
1548                 s2n(TLSEXT_TYPE_server_name,ret);
1549                 s2n(0,ret);
1550                 }
1551
1552         if(s->s3->send_connection_binding)
1553         {
1554           int el;
1555           
1556           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1557               {
1558               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1559               return NULL;
1560               }
1561
1562           if((limit - p - 4 - el) < 0) return NULL;
1563           
1564           s2n(TLSEXT_TYPE_renegotiate,ret);
1565           s2n(el,ret);
1566
1567           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1568               {
1569               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1570               return NULL;
1571               }
1572
1573           ret += el;
1574         }
1575
1576 #ifndef OPENSSL_NO_EC
1577         if (using_ecc)
1578                 {
1579                 const unsigned char *plist;
1580                 size_t plistlen;
1581                 /* Add TLS extension ECPointFormats to the ServerHello message */
1582                 long lenmax; 
1583
1584                 tls1_get_formatlist(s, &plist, &plistlen);
1585
1586                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1587                 if (plistlen > (size_t)lenmax) return NULL;
1588                 if (plistlen > 255)
1589                         {
1590                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1591                         return NULL;
1592                         }
1593                 
1594                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1595                 s2n(plistlen + 1,ret);
1596                 *(ret++) = (unsigned char) plistlen;
1597                 memcpy(ret, plist, plistlen);
1598                 ret+=plistlen;
1599
1600                 }
1601         /* Currently the server should not respond with a SupportedCurves extension */
1602 #endif /* OPENSSL_NO_EC */
1603
1604         if (s->tlsext_ticket_expected
1605                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1606                 { 
1607                 if ((long)(limit - ret - 4) < 0) return NULL; 
1608                 s2n(TLSEXT_TYPE_session_ticket,ret);
1609                 s2n(0,ret);
1610                 }
1611
1612         if (s->tlsext_status_expected)
1613                 { 
1614                 if ((long)(limit - ret - 4) < 0) return NULL; 
1615                 s2n(TLSEXT_TYPE_status_request,ret);
1616                 s2n(0,ret);
1617                 }
1618
1619 #ifdef TLSEXT_TYPE_opaque_prf_input
1620         if (s->s3->server_opaque_prf_input != NULL)
1621                 {
1622                 size_t sol = s->s3->server_opaque_prf_input_len;
1623                 
1624                 if ((long)(limit - ret - 6 - sol) < 0)
1625                         return NULL;
1626                 if (sol > 0xFFFD) /* can't happen */
1627                         return NULL;
1628
1629                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1630                 s2n(sol + 2, ret);
1631                 s2n(sol, ret);
1632                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1633                 ret += sol;
1634                 }
1635 #endif
1636
1637         if(s->srtp_profile)
1638                 {
1639                 int el;
1640
1641                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1642                 
1643                 if((limit - p - 4 - el) < 0) return NULL;
1644
1645                 s2n(TLSEXT_TYPE_use_srtp,ret);
1646                 s2n(el,ret);
1647
1648                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1649                         {
1650                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1651                         return NULL;
1652                         }
1653                 ret+=el;
1654                 }
1655
1656         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1657                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1658                 { const unsigned char cryptopro_ext[36] = {
1659                         0xfd, 0xe8, /*65000*/
1660                         0x00, 0x20, /*32 bytes length*/
1661                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1662                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1663                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1664                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1665                         if (limit-ret<36) return NULL;
1666                         memcpy(ret,cryptopro_ext,36);
1667                         ret+=36;
1668
1669                 }
1670
1671 #ifndef OPENSSL_NO_HEARTBEATS
1672         /* Add Heartbeat extension if we've received one */
1673         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1674                 {
1675                 s2n(TLSEXT_TYPE_heartbeat,ret);
1676                 s2n(1,ret);
1677                 /* Set mode:
1678                  * 1: peer may send requests
1679                  * 2: peer not allowed to send requests
1680                  */
1681                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1682                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1683                 else
1684                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1685
1686                 }
1687 #endif
1688
1689 #ifndef OPENSSL_NO_NEXTPROTONEG
1690         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1691         s->s3->next_proto_neg_seen = 0;
1692         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1693                 {
1694                 const unsigned char *npa;
1695                 unsigned int npalen;
1696                 int r;
1697
1698                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1699                 if (r == SSL_TLSEXT_ERR_OK)
1700                         {
1701                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1702                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1703                         s2n(npalen,ret);
1704                         memcpy(ret, npa, npalen);
1705                         ret += npalen;
1706                         s->s3->next_proto_neg_seen = 1;
1707                         }
1708                 }
1709 #endif
1710
1711         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1712                 {
1713                 const unsigned char *out = NULL;
1714                 unsigned short outlen = 0;
1715                 int cb_retval = 0;
1716
1717                 record = &s->ctx->custom_srv_ext_records[i];
1718
1719                 /* NULL callback or -1 omits extension */
1720                 if (!record->fn2)
1721                         continue;
1722                 cb_retval = record->fn2(s, record->ext_type,
1723                                                                 &out, &outlen, al,
1724                                                                 record->arg);
1725                 if (cb_retval == 0)
1726                         return NULL; /* error */
1727                 if (cb_retval == -1)
1728                         continue; /* skip this extension */
1729                 if (limit < ret + 4 + outlen)
1730                         return NULL;
1731                 s2n(record->ext_type, ret);
1732                 s2n(outlen, ret);
1733                 memcpy(ret, out, outlen);
1734                 ret += outlen;
1735                 }
1736
1737         if (s->s3->alpn_selected)
1738                 {
1739                 const unsigned char *selected = s->s3->alpn_selected;
1740                 unsigned len = s->s3->alpn_selected_len;
1741
1742                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1743                         return NULL;
1744                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1745                 s2n(3 + len,ret);
1746                 s2n(1 + len,ret);
1747                 *ret++ = len;
1748                 memcpy(ret, selected, len);
1749                 ret += len;
1750                 }
1751
1752         if ((extdatalen = ret-p-2)== 0) 
1753                 return p;
1754
1755         s2n(extdatalen,p);
1756         return ret;
1757         }
1758
1759 #ifndef OPENSSL_NO_EC
1760 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1761  * SecureTransport using the TLS extension block in |d|, of length |n|.
1762  * Safari, since 10.6, sends exactly these extensions, in this order:
1763  *   SNI,
1764  *   elliptic_curves
1765  *   ec_point_formats
1766  *
1767  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1768  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1769  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1770  * 10.8..10.8.3 (which don't work).
1771  */
1772 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1773         unsigned short type, size;
1774         static const unsigned char kSafariExtensionsBlock[] = {
1775                 0x00, 0x0a,  /* elliptic_curves extension */
1776                 0x00, 0x08,  /* 8 bytes */
1777                 0x00, 0x06,  /* 6 bytes of curve ids */
1778                 0x00, 0x17,  /* P-256 */
1779                 0x00, 0x18,  /* P-384 */
1780                 0x00, 0x19,  /* P-521 */
1781
1782                 0x00, 0x0b,  /* ec_point_formats */
1783                 0x00, 0x02,  /* 2 bytes */
1784                 0x01,        /* 1 point format */
1785                 0x00,        /* uncompressed */
1786         };
1787
1788         /* The following is only present in TLS 1.2 */
1789         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1790                 0x00, 0x0d,  /* signature_algorithms */
1791                 0x00, 0x0c,  /* 12 bytes */
1792                 0x00, 0x0a,  /* 10 bytes */
1793                 0x05, 0x01,  /* SHA-384/RSA */
1794                 0x04, 0x01,  /* SHA-256/RSA */
1795                 0x02, 0x01,  /* SHA-1/RSA */
1796                 0x04, 0x03,  /* SHA-256/ECDSA */
1797                 0x02, 0x03,  /* SHA-1/ECDSA */
1798         };
1799
1800         if (data >= (d+n-2))
1801                 return;
1802         data += 2;
1803
1804         if (data > (d+n-4))
1805                 return;
1806         n2s(data,type);
1807         n2s(data,size);
1808
1809         if (type != TLSEXT_TYPE_server_name)
1810                 return;
1811
1812         if (data+size > d+n)
1813                 return;
1814         data += size;
1815
1816         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1817                 {
1818                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1819                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1820
1821                 if (data + len1 + len2 != d+n)
1822                         return;
1823                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1824                         return;
1825                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1826                         return;
1827                 }
1828         else
1829                 {
1830                 const size_t len = sizeof(kSafariExtensionsBlock);
1831
1832                 if (data + len != d+n)
1833                         return;
1834                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1835                         return;
1836                 }
1837
1838         s->s3->is_probably_safari = 1;
1839 }
1840 #endif /* !OPENSSL_NO_EC */
1841
1842 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1843  * ClientHello.
1844  *   data: the contents of the extension, not including the type and length.
1845  *   data_len: the number of bytes in |data|
1846  *   al: a pointer to the alert value to send in the event of a non-zero
1847  *       return.
1848  *
1849  *   returns: 0 on success. */
1850 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1851                                          unsigned data_len, int *al)
1852         {
1853         unsigned i;
1854         unsigned proto_len;
1855         const unsigned char *selected;
1856         unsigned char selected_len;
1857         int r;
1858
1859         if (s->ctx->alpn_select_cb == NULL)
1860                 return 0;
1861
1862         if (data_len < 2)
1863                 goto parse_error;
1864
1865         /* data should contain a uint16 length followed by a series of 8-bit,
1866          * length-prefixed strings. */
1867         i = ((unsigned) data[0]) << 8 |
1868             ((unsigned) data[1]);
1869         data_len -= 2;
1870         data += 2;
1871         if (data_len != i)
1872                 goto parse_error;
1873
1874         if (data_len < 2)
1875                 goto parse_error;
1876
1877         for (i = 0; i < data_len;)
1878                 {
1879                 proto_len = data[i];
1880                 i++;
1881
1882                 if (proto_len == 0)
1883                         goto parse_error;
1884
1885                 if (i + proto_len < i || i + proto_len > data_len)
1886                         goto parse_error;
1887
1888                 i += proto_len;
1889                 }
1890
1891         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1892                                    s->ctx->alpn_select_cb_arg);
1893         if (r == SSL_TLSEXT_ERR_OK) {
1894                 if (s->s3->alpn_selected)
1895                         OPENSSL_free(s->s3->alpn_selected);
1896                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1897                 if (!s->s3->alpn_selected)
1898                         {
1899                         *al = SSL_AD_INTERNAL_ERROR;
1900                         return -1;
1901                         }
1902                 memcpy(s->s3->alpn_selected, selected, selected_len);
1903                 s->s3->alpn_selected_len = selected_len;
1904         }
1905         return 0;
1906
1907 parse_error:
1908         *al = SSL_AD_DECODE_ERROR;
1909         return -1;
1910         }
1911
1912 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1913         {       
1914         unsigned short type;
1915         unsigned short size;
1916         unsigned short len;
1917         unsigned char *data = *p;
1918         int renegotiate_seen = 0;
1919         size_t i;
1920
1921         s->servername_done = 0;
1922         s->tlsext_status_type = -1;
1923 #ifndef OPENSSL_NO_NEXTPROTONEG
1924         s->s3->next_proto_neg_seen = 0;
1925 #endif
1926
1927         /* Clear observed custom extensions */
1928         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1929         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1930                 {
1931                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1932                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1933                 }
1934
1935         if (s->s3->alpn_selected)
1936                 {
1937                 OPENSSL_free(s->s3->alpn_selected);
1938                 s->s3->alpn_selected = NULL;
1939                 }
1940
1941 #ifndef OPENSSL_NO_HEARTBEATS
1942         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1943                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1944 #endif
1945
1946 #ifndef OPENSSL_NO_EC
1947         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1948                 ssl_check_for_safari(s, data, d, n);
1949 #endif /* !OPENSSL_NO_EC */
1950
1951         /* Clear any signature algorithms extension received */
1952         if (s->cert->peer_sigalgs)
1953                 {
1954                 OPENSSL_free(s->cert->peer_sigalgs);
1955                 s->cert->peer_sigalgs = NULL;
1956                 }
1957         /* Clear any shared sigtnature algorithms */
1958         if (s->cert->shared_sigalgs)
1959                 {
1960                 OPENSSL_free(s->cert->shared_sigalgs);
1961                 s->cert->shared_sigalgs = NULL;
1962                 }
1963         /* Clear certificate digests and validity flags */
1964         for (i = 0; i < SSL_PKEY_NUM; i++)
1965                 {
1966                 s->cert->pkeys[i].digest = NULL;
1967                 s->cert->pkeys[i].valid_flags = 0;
1968                 }
1969
1970         if (data >= (d+n-2))
1971                 goto ri_check;
1972         n2s(data,len);
1973
1974         if (data > (d+n-len)) 
1975                 goto ri_check;
1976
1977         while (data <= (d+n-4))
1978                 {
1979                 n2s(data,type);
1980                 n2s(data,size);
1981
1982                 if (data+size > (d+n))
1983                         goto ri_check;
1984 #if 0
1985                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1986 #endif
1987                 if (s->tlsext_debug_cb)
1988                         s->tlsext_debug_cb(s, 0, type, data, size,
1989                                                 s->tlsext_debug_arg);
1990 /* The servername extension is treated as follows:
1991
1992    - Only the hostname type is supported with a maximum length of 255.
1993    - The servername is rejected if too long or if it contains zeros,
1994      in which case an fatal alert is generated.
1995    - The servername field is maintained together with the session cache.
1996    - When a session is resumed, the servername call back invoked in order
1997      to allow the application to position itself to the right context. 
1998    - The servername is acknowledged if it is new for a session or when 
1999      it is identical to a previously used for the same session. 
2000      Applications can control the behaviour.  They can at any time
2001      set a 'desirable' servername for a new SSL object. This can be the
2002      case for example with HTTPS when a Host: header field is received and
2003      a renegotiation is requested. In this case, a possible servername
2004      presented in the new client hello is only acknowledged if it matches
2005      the value of the Host: field. 
2006    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2007      if they provide for changing an explicit servername context for the session,
2008      i.e. when the session has been established with a servername extension. 
2009    - On session reconnect, the servername extension may be absent. 
2010
2011 */      
2012
2013                 if (type == TLSEXT_TYPE_server_name)
2014                         {
2015                         unsigned char *sdata;
2016                         int servname_type;
2017                         int dsize; 
2018                 
2019                         if (size < 2) 
2020                                 {
2021                                 *al = SSL_AD_DECODE_ERROR;
2022                                 return 0;
2023                                 }
2024                         n2s(data,dsize);  
2025                         size -= 2;
2026                         if (dsize > size  ) 
2027                                 {
2028                                 *al = SSL_AD_DECODE_ERROR;
2029                                 return 0;
2030                                 } 
2031
2032                         sdata = data;
2033                         while (dsize > 3) 
2034                                 {
2035                                 servname_type = *(sdata++); 
2036                                 n2s(sdata,len);
2037                                 dsize -= 3;
2038
2039                                 if (len > dsize) 
2040                                         {
2041                                         *al = SSL_AD_DECODE_ERROR;
2042                                         return 0;
2043                                         }
2044                                 if (s->servername_done == 0)
2045                                 switch (servname_type)
2046                                         {
2047                                 case TLSEXT_NAMETYPE_host_name:
2048                                         if (!s->hit)
2049                                                 {
2050                                                 if(s->session->tlsext_hostname)
2051                                                         {
2052                                                         *al = SSL_AD_DECODE_ERROR;
2053                                                         return 0;
2054                                                         }
2055                                                 if (len > TLSEXT_MAXLEN_host_name)
2056                                                         {
2057                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2058                                                         return 0;
2059                                                         }
2060                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2061                                                         {
2062                                                         *al = TLS1_AD_INTERNAL_ERROR;
2063                                                         return 0;
2064                                                         }
2065                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2066                                                 s->session->tlsext_hostname[len]='\0';
2067                                                 if (strlen(s->session->tlsext_hostname) != len) {
2068                                                         OPENSSL_free(s->session->tlsext_hostname);
2069                                                         s->session->tlsext_hostname = NULL;
2070                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2071                                                         return 0;
2072                                                 }
2073                                                 s->servername_done = 1; 
2074
2075                                                 }
2076                                         else 
2077                                                 s->servername_done = s->session->tlsext_hostname
2078                                                         && strlen(s->session->tlsext_hostname) == len 
2079                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2080                                         
2081                                         break;
2082
2083                                 default:
2084                                         break;
2085                                         }
2086                                  
2087                                 dsize -= len;
2088                                 }
2089                         if (dsize != 0) 
2090                                 {
2091                                 *al = SSL_AD_DECODE_ERROR;
2092                                 return 0;
2093                                 }
2094
2095                         }
2096 #ifndef OPENSSL_NO_SRP
2097                 else if (type == TLSEXT_TYPE_srp)
2098                         {
2099                         if (size <= 0 || ((len = data[0])) != (size -1))
2100                                 {
2101                                 *al = SSL_AD_DECODE_ERROR;
2102                                 return 0;
2103                                 }
2104                         if (s->srp_ctx.login != NULL)
2105                                 {
2106                                 *al = SSL_AD_DECODE_ERROR;
2107                                 return 0;
2108                                 }
2109                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2110                                 return -1;
2111                         memcpy(s->srp_ctx.login, &data[1], len);
2112                         s->srp_ctx.login[len]='\0';
2113   
2114                         if (strlen(s->srp_ctx.login) != len) 
2115                                 {
2116                                 *al = SSL_AD_DECODE_ERROR;
2117                                 return 0;
2118                                 }
2119                         }
2120 #endif
2121
2122 #ifndef OPENSSL_NO_EC
2123                 else if (type == TLSEXT_TYPE_ec_point_formats)
2124                         {
2125                         unsigned char *sdata = data;
2126                         int ecpointformatlist_length = *(sdata++);
2127
2128                         if (ecpointformatlist_length != size - 1 || 
2129                                 ecpointformatlist_length < 1)
2130                                 {
2131                                 *al = TLS1_AD_DECODE_ERROR;
2132                                 return 0;
2133                                 }
2134                         if (!s->hit)
2135                                 {
2136                                 if(s->session->tlsext_ecpointformatlist)
2137                                         {
2138                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2139                                         s->session->tlsext_ecpointformatlist = NULL;
2140                                         }
2141                                 s->session->tlsext_ecpointformatlist_length = 0;
2142                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2143                                         {
2144                                         *al = TLS1_AD_INTERNAL_ERROR;
2145                                         return 0;
2146                                         }
2147                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2148                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2149                                 }
2150 #if 0
2151                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2152                         sdata = s->session->tlsext_ecpointformatlist;
2153                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2154                                 fprintf(stderr,"%i ",*(sdata++));
2155                         fprintf(stderr,"\n");
2156 #endif
2157                         }
2158                 else if (type == TLSEXT_TYPE_elliptic_curves)
2159                         {
2160                         unsigned char *sdata = data;
2161                         int ellipticcurvelist_length = (*(sdata++) << 8);
2162                         ellipticcurvelist_length += (*(sdata++));
2163
2164                         if (ellipticcurvelist_length != size - 2 ||
2165                                 ellipticcurvelist_length < 1)
2166                                 {
2167                                 *al = TLS1_AD_DECODE_ERROR;
2168                                 return 0;
2169                                 }
2170                         if (!s->hit)
2171                                 {
2172                                 if(s->session->tlsext_ellipticcurvelist)
2173                                         {
2174                                         *al = TLS1_AD_DECODE_ERROR;
2175                                         return 0;
2176                                         }
2177                                 s->session->tlsext_ellipticcurvelist_length = 0;
2178                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2179                                         {
2180                                         *al = TLS1_AD_INTERNAL_ERROR;
2181                                         return 0;
2182                                         }
2183                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2184                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2185                                 }
2186 #if 0
2187                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2188                         sdata = s->session->tlsext_ellipticcurvelist;
2189                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2190                                 fprintf(stderr,"%i ",*(sdata++));
2191                         fprintf(stderr,"\n");
2192 #endif
2193                         }
2194 #endif /* OPENSSL_NO_EC */
2195 #ifdef TLSEXT_TYPE_opaque_prf_input
2196                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2197                         {
2198                         unsigned char *sdata = data;
2199
2200                         if (size < 2)
2201                                 {
2202                                 *al = SSL_AD_DECODE_ERROR;
2203                                 return 0;
2204                                 }
2205                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2206                         if (s->s3->client_opaque_prf_input_len != size - 2)
2207                                 {
2208                                 *al = SSL_AD_DECODE_ERROR;
2209                                 return 0;
2210                                 }
2211
2212                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2213                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2214                         if (s->s3->client_opaque_prf_input_len == 0)
2215                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2216                         else
2217                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2218                         if (s->s3->client_opaque_prf_input == NULL)
2219                                 {
2220                                 *al = TLS1_AD_INTERNAL_ERROR;
2221                                 return 0;
2222                                 }
2223                         }
2224 #endif
2225                 else if (type == TLSEXT_TYPE_session_ticket)
2226                         {
2227                         if (s->tls_session_ticket_ext_cb &&
2228                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2229                                 {
2230                                 *al = TLS1_AD_INTERNAL_ERROR;
2231                                 return 0;
2232                                 }
2233                         }
2234                 else if (type == TLSEXT_TYPE_renegotiate)
2235                         {
2236                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2237                                 return 0;
2238                         renegotiate_seen = 1;
2239                         }
2240                 else if (type == TLSEXT_TYPE_signature_algorithms)
2241                         {
2242                         int dsize;
2243                         if (s->cert->peer_sigalgs || size < 2) 
2244                                 {
2245                                 *al = SSL_AD_DECODE_ERROR;
2246                                 return 0;
2247                                 }
2248                         n2s(data,dsize);
2249                         size -= 2;
2250                         if (dsize != size || dsize & 1 || !dsize) 
2251                                 {
2252                                 *al = SSL_AD_DECODE_ERROR;
2253                                 return 0;
2254                                 }
2255                         if (!tls1_process_sigalgs(s, data, dsize))
2256                                 {
2257                                 *al = SSL_AD_DECODE_ERROR;
2258                                 return 0;
2259                                 }
2260                         /* If sigalgs received and no shared algorithms fatal
2261                          * error.
2262                          */
2263                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2264                                 {
2265                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2266                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2267                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2268                                 return 0;
2269                                 }
2270                         }
2271                 else if (type == TLSEXT_TYPE_status_request)
2272                         {
2273                 
2274                         if (size < 5) 
2275                                 {
2276                                 *al = SSL_AD_DECODE_ERROR;
2277                                 return 0;
2278                                 }
2279
2280                         s->tlsext_status_type = *data++;
2281                         size--;
2282                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2283                                 {
2284                                 const unsigned char *sdata;
2285                                 int dsize;
2286                                 /* Read in responder_id_list */
2287                                 n2s(data,dsize);
2288                                 size -= 2;
2289                                 if (dsize > size  ) 
2290                                         {
2291                                         *al = SSL_AD_DECODE_ERROR;
2292                                         return 0;
2293                                         }
2294                                 while (dsize > 0)
2295                                         {
2296                                         OCSP_RESPID *id;
2297                                         int idsize;
2298                                         if (dsize < 4)
2299                                                 {
2300                                                 *al = SSL_AD_DECODE_ERROR;
2301                                                 return 0;
2302                                                 }
2303                                         n2s(data, idsize);
2304                                         dsize -= 2 + idsize;
2305                                         size -= 2 + idsize;
2306                                         if (dsize < 0)
2307                                                 {
2308                                                 *al = SSL_AD_DECODE_ERROR;
2309                                                 return 0;
2310                                                 }
2311                                         sdata = data;
2312                                         data += idsize;
2313                                         id = d2i_OCSP_RESPID(NULL,
2314                                                                 &sdata, idsize);
2315                                         if (!id)
2316                                                 {
2317                                                 *al = SSL_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         if (data != sdata)
2321                                                 {
2322                                                 OCSP_RESPID_free(id);
2323                                                 *al = SSL_AD_DECODE_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         if (!s->tlsext_ocsp_ids
2327                                                 && !(s->tlsext_ocsp_ids =
2328                                                 sk_OCSP_RESPID_new_null()))
2329                                                 {
2330                                                 OCSP_RESPID_free(id);
2331                                                 *al = SSL_AD_INTERNAL_ERROR;
2332                                                 return 0;
2333                                                 }
2334                                         if (!sk_OCSP_RESPID_push(
2335                                                         s->tlsext_ocsp_ids, id))
2336                                                 {
2337                                                 OCSP_RESPID_free(id);
2338                                                 *al = SSL_AD_INTERNAL_ERROR;
2339                                                 return 0;
2340                                                 }
2341                                         }
2342
2343                                 /* Read in request_extensions */
2344                                 if (size < 2)
2345                                         {
2346                                         *al = SSL_AD_DECODE_ERROR;
2347                                         return 0;
2348                                         }
2349                                 n2s(data,dsize);
2350                                 size -= 2;
2351                                 if (dsize != size)
2352                                         {
2353                                         *al = SSL_AD_DECODE_ERROR;
2354                                         return 0;
2355                                         }
2356                                 sdata = data;
2357                                 if (dsize > 0)
2358                                         {
2359                                         if (s->tlsext_ocsp_exts)
2360                                                 {
2361                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2362                                                                            X509_EXTENSION_free);
2363                                                 }
2364
2365                                         s->tlsext_ocsp_exts =
2366                                                 d2i_X509_EXTENSIONS(NULL,
2367                                                         &sdata, dsize);
2368                                         if (!s->tlsext_ocsp_exts
2369                                                 || (data + dsize != sdata))
2370                                                 {
2371                                                 *al = SSL_AD_DECODE_ERROR;
2372                                                 return 0;
2373                                                 }
2374                                         }
2375                                 }
2376                                 /* We don't know what to do with any other type
2377                                 * so ignore it.
2378                                 */
2379                                 else
2380                                         s->tlsext_status_type = -1;
2381                         }
2382 #ifndef OPENSSL_NO_HEARTBEATS
2383                 else if (type == TLSEXT_TYPE_heartbeat)
2384                         {
2385                         switch(data[0])
2386                                 {
2387                                 case 0x01:      /* Client allows us to send HB requests */
2388                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2389                                                         break;
2390                                 case 0x02:      /* Client doesn't accept HB requests */
2391                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2392                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2393                                                         break;
2394                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2395                                                         return 0;
2396                                 }
2397                         }
2398 #endif
2399 #ifndef OPENSSL_NO_NEXTPROTONEG
2400                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2401                          s->s3->tmp.finish_md_len == 0 &&
2402                          s->s3->alpn_selected == NULL)
2403                         {
2404                         /* We shouldn't accept this extension on a
2405                          * renegotiation.
2406                          *
2407                          * s->new_session will be set on renegotiation, but we
2408                          * probably shouldn't rely that it couldn't be set on
2409                          * the initial renegotation too in certain cases (when
2410                          * there's some other reason to disallow resuming an
2411                          * earlier session -- the current code won't be doing
2412                          * anything like that, but this might change).
2413
2414                          * A valid sign that there's been a previous handshake
2415                          * in this connection is if s->s3->tmp.finish_md_len >
2416                          * 0.  (We are talking about a check that will happen
2417                          * in the Hello protocol round, well before a new
2418                          * Finished message could have been computed.) */
2419                         s->s3->next_proto_neg_seen = 1;
2420                         }
2421 #endif
2422
2423                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2424                          s->ctx->alpn_select_cb &&
2425                          s->s3->tmp.finish_md_len == 0)
2426                         {
2427                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2428                                 return 0;
2429 #ifndef OPENSSL_NO_NEXTPROTONEG
2430                         /* ALPN takes precedence over NPN. */
2431                         s->s3->next_proto_neg_seen = 0;
2432 #endif
2433                         }
2434
2435                 /* session ticket processed earlier */
2436                 else if (type == TLSEXT_TYPE_use_srtp)
2437                         {
2438                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2439                                                               al))
2440                                 return 0;
2441                         }
2442                 /* If this ClientHello extension was unhandled and this is 
2443                  * a nonresumed connection, check whether the extension is a 
2444                  * custom TLS Extension (has a custom_srv_ext_record), and if
2445                  * so call the callback and record the extension number so that
2446                  * an appropriate ServerHello may be later returned.
2447                  */
2448                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2449                         {
2450                         custom_srv_ext_record *record;
2451
2452                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2453                                 {
2454                                 record = &s->ctx->custom_srv_ext_records[i];
2455                                 if (type == record->ext_type)
2456                                         {
2457                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2458                                                 return 0;
2459                                         }                                               
2460                                 }
2461                         }
2462
2463                 data+=size;
2464                 }
2465
2466         *p = data;
2467
2468         ri_check:
2469
2470         /* Need RI if renegotiating */
2471
2472         if (!renegotiate_seen && s->renegotiate &&
2473                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2474                 {
2475                 *al = SSL_AD_HANDSHAKE_FAILURE;
2476                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2477                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2478                 return 0;
2479                 }
2480         /* If no signature algorithms extension set default values */
2481         if (!s->cert->peer_sigalgs)
2482                 ssl_cert_set_default_md(s->cert);
2483
2484         return 1;
2485         }
2486
2487 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2488         {
2489         int al = -1;
2490         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2491                 {
2492                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2493                 return 0;
2494                 }
2495
2496         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2497                 {
2498                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2499                 return 0;
2500                 }
2501         return 1;
2502 }
2503
2504 #ifndef OPENSSL_NO_NEXTPROTONEG
2505 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2506  * elements of zero length are allowed and the set of elements must exactly fill
2507  * the length of the block. */
2508 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2509         {
2510         unsigned int off = 0;
2511
2512         while (off < len)
2513                 {
2514                 if (d[off] == 0)
2515                         return 0;
2516                 off += d[off];
2517                 off++;
2518                 }
2519
2520         return off == len;
2521         }
2522 #endif
2523
2524 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2525         {
2526         unsigned short length;
2527         unsigned short type;
2528         unsigned short size;
2529         unsigned char *data = *p;
2530         int tlsext_servername = 0;
2531         int renegotiate_seen = 0;
2532
2533 #ifndef OPENSSL_NO_NEXTPROTONEG
2534         s->s3->next_proto_neg_seen = 0;
2535 #endif
2536
2537         if (s->s3->alpn_selected)
2538                 {
2539                 OPENSSL_free(s->s3->alpn_selected);
2540                 s->s3->alpn_selected = NULL;
2541                 }
2542
2543 #ifndef OPENSSL_NO_HEARTBEATS
2544         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2545                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2546 #endif
2547
2548         if (data >= (d+n-2))
2549                 goto ri_check;
2550
2551         n2s(data,length);
2552         if (data+length != d+n)
2553                 {
2554                 *al = SSL_AD_DECODE_ERROR;
2555                 return 0;
2556                 }
2557
2558         while(data <= (d+n-4))
2559                 {
2560                 n2s(data,type);
2561                 n2s(data,size);
2562
2563                 if (data+size > (d+n))
2564                         goto ri_check;
2565
2566                 if (s->tlsext_debug_cb)
2567                         s->tlsext_debug_cb(s, 1, type, data, size,
2568                                                 s->tlsext_debug_arg);
2569
2570                 if (type == TLSEXT_TYPE_server_name)
2571                         {
2572                         if (s->tlsext_hostname == NULL || size > 0)
2573                                 {
2574                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2575                                 return 0;
2576                                 }
2577                         tlsext_servername = 1;   
2578                         }
2579
2580 #ifndef OPENSSL_NO_EC
2581                 else if (type == TLSEXT_TYPE_ec_point_formats)
2582                         {
2583                         unsigned char *sdata = data;
2584                         int ecpointformatlist_length = *(sdata++);
2585
2586                         if (ecpointformatlist_length != size - 1)
2587                                 {
2588                                 *al = TLS1_AD_DECODE_ERROR;
2589                                 return 0;
2590                                 }
2591                         s->session->tlsext_ecpointformatlist_length = 0;
2592                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2593                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2594                                 {
2595                                 *al = TLS1_AD_INTERNAL_ERROR;
2596                                 return 0;
2597                                 }
2598                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2599                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2600 #if 0
2601                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2602                         sdata = s->session->tlsext_ecpointformatlist;
2603                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2604                                 fprintf(stderr,"%i ",*(sdata++));
2605                         fprintf(stderr,"\n");
2606 #endif
2607                         }
2608 #endif /* OPENSSL_NO_EC */
2609
2610                 else if (type == TLSEXT_TYPE_session_ticket)
2611                         {
2612                         if (s->tls_session_ticket_ext_cb &&
2613                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2614                                 {
2615                                 *al = TLS1_AD_INTERNAL_ERROR;
2616                                 return 0;
2617                                 }
2618                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2619                                 || (size > 0))
2620                                 {
2621                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2622                                 return 0;
2623                                 }
2624                         s->tlsext_ticket_expected = 1;
2625                         }
2626 #ifdef TLSEXT_TYPE_opaque_prf_input
2627                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2628                         {
2629                         unsigned char *sdata = data;
2630
2631                         if (size < 2)
2632                                 {
2633                                 *al = SSL_AD_DECODE_ERROR;
2634                                 return 0;
2635                                 }
2636                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2637                         if (s->s3->server_opaque_prf_input_len != size - 2)
2638                                 {
2639                                 *al = SSL_AD_DECODE_ERROR;
2640                                 return 0;
2641                                 }
2642                         
2643                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2644                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2645                         if (s->s3->server_opaque_prf_input_len == 0)
2646                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2647                         else
2648                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2649
2650                         if (s->s3->server_opaque_prf_input == NULL)
2651                                 {
2652                                 *al = TLS1_AD_INTERNAL_ERROR;
2653                                 return 0;
2654                                 }
2655                         }
2656 #endif
2657                 else if (type == TLSEXT_TYPE_status_request)
2658                         {
2659                         /* MUST be empty and only sent if we've requested
2660                          * a status request message.
2661                          */ 
2662                         if ((s->tlsext_status_type == -1) || (size > 0))
2663                                 {
2664                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2665                                 return 0;
2666                                 }
2667                         /* Set flag to expect CertificateStatus message */
2668                         s->tlsext_status_expected = 1;
2669                         }
2670 #ifndef OPENSSL_NO_NEXTPROTONEG
2671                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2672                          s->s3->tmp.finish_md_len == 0)
2673                         {
2674                         unsigned char *selected;
2675                         unsigned char selected_len;
2676
2677                         /* We must have requested it. */
2678                         if (s->ctx->next_proto_select_cb == NULL)
2679                                 {
2680                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2681                                 return 0;
2682                                 }
2683                         /* The data must be valid */
2684                         if (!ssl_next_proto_validate(data, size))
2685                                 {
2686                                 *al = TLS1_AD_DECODE_ERROR;
2687                                 return 0;
2688                                 }
2689                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2690                                 {
2691                                 *al = TLS1_AD_INTERNAL_ERROR;
2692                                 return 0;
2693                                 }
2694                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2695                         if (!s->next_proto_negotiated)
2696                                 {
2697                                 *al = TLS1_AD_INTERNAL_ERROR;
2698                                 return 0;
2699                                 }
2700                         memcpy(s->next_proto_negotiated, selected, selected_len);
2701                         s->next_proto_negotiated_len = selected_len;
2702                         s->s3->next_proto_neg_seen = 1;
2703                         }
2704 #endif
2705
2706                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2707                         {
2708                         unsigned len;
2709
2710                         /* We must have requested it. */
2711                         if (s->alpn_client_proto_list == NULL)
2712                                 {
2713                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2714                                 return 0;
2715                                 }
2716                         if (size < 4)
2717                                 {
2718                                 *al = TLS1_AD_DECODE_ERROR;
2719                                 return 0;
2720                                 }
2721                         /* The extension data consists of:
2722                          *   uint16 list_length
2723                          *   uint8 proto_length;
2724                          *   uint8 proto[proto_length]; */
2725                         len = data[0];
2726                         len <<= 8;
2727                         len |= data[1];
2728                         if (len != (unsigned) size - 2)
2729                                 {
2730                                 *al = TLS1_AD_DECODE_ERROR;
2731                                 return 0;
2732                                 }
2733                         len = data[2];
2734                         if (len != (unsigned) size - 3)
2735                                 {
2736                                 *al = TLS1_AD_DECODE_ERROR;
2737                                 return 0;
2738                                 }
2739                         if (s->s3->alpn_selected)
2740                                 OPENSSL_free(s->s3->alpn_selected);
2741                         s->s3->alpn_selected = OPENSSL_malloc(len);
2742                         if (!s->s3->alpn_selected)
2743                                 {
2744                                 *al = TLS1_AD_INTERNAL_ERROR;
2745                                 return 0;
2746                                 }
2747                         memcpy(s->s3->alpn_selected, data + 3, len);
2748                         s->s3->alpn_selected_len = len;
2749                         }
2750
2751                 else if (type == TLSEXT_TYPE_renegotiate)
2752                         {
2753                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2754                                 return 0;
2755                         renegotiate_seen = 1;
2756                         }
2757 #ifndef OPENSSL_NO_HEARTBEATS
2758                 else if (type == TLSEXT_TYPE_heartbeat)
2759                         {
2760                         switch(data[0])
2761                                 {
2762                                 case 0x01:      /* Server allows us to send HB requests */
2763                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2764                                                         break;
2765                                 case 0x02:      /* Server doesn't accept HB requests */
2766                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2767                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2768                                                         break;
2769                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2770                                                         return 0;
2771                                 }
2772                         }
2773 #endif
2774                 else if (type == TLSEXT_TYPE_use_srtp)
2775                         {
2776                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2777                                                               al))
2778                                 return 0;
2779                         }
2780                 /* If this extension type was not otherwise handled, but 
2781                  * matches a custom_cli_ext_record, then send it to the c
2782                  * callback */
2783                 else if (s->ctx->custom_cli_ext_records_count)
2784                         {
2785                         size_t i;
2786                         custom_cli_ext_record* record;
2787
2788                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2789                                 {
2790                                 record = &s->ctx->custom_cli_ext_records[i];
2791                                 if (record->ext_type == type)
2792                                         {
2793                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2794                                                 return 0;
2795                                         break;
2796                                         }
2797                                 }                       
2798                         }
2799  
2800                 data += size;
2801                 }
2802
2803         if (data != d+n)
2804                 {
2805                 *al = SSL_AD_DECODE_ERROR;
2806                 return 0;
2807                 }
2808
2809         if (!s->hit && tlsext_servername == 1)
2810                 {
2811                 if (s->tlsext_hostname)
2812                         {
2813                         if (s->session->tlsext_hostname == NULL)
2814                                 {
2815                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2816                                 if (!s->session->tlsext_hostname)
2817                                         {
2818                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2819                                         return 0;
2820                                         }
2821                                 }
2822                         else 
2823                                 {
2824                                 *al = SSL_AD_DECODE_ERROR;
2825                                 return 0;
2826                                 }
2827                         }
2828                 }
2829
2830         *p = data;
2831
2832         ri_check:
2833
2834         /* Determine if we need to see RI. Strictly speaking if we want to
2835          * avoid an attack we should *always* see RI even on initial server
2836          * hello because the client doesn't see any renegotiation during an
2837          * attack. However this would mean we could not connect to any server
2838          * which doesn't support RI so for the immediate future tolerate RI
2839          * absence on initial connect only.
2840          */
2841         if (!renegotiate_seen
2842                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2843                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2844                 {
2845                 *al = SSL_AD_HANDSHAKE_FAILURE;
2846                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2847                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2848                 return 0;
2849                 }
2850
2851         return 1;
2852         }
2853
2854
2855 int ssl_prepare_clienthello_tlsext(SSL *s)
2856         {
2857
2858 #ifdef TLSEXT_TYPE_opaque_prf_input
2859         {
2860                 int r = 1;
2861         
2862                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2863                         {
2864                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2865                         if (!r)
2866                                 return -1;
2867                         }
2868
2869                 if (s->tlsext_opaque_prf_input != NULL)
2870                         {
2871                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2872                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2873
2874                         if (s->tlsext_opaque_prf_input_len == 0)
2875                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2876                         else
2877                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2878                         if (s->s3->client_opaque_prf_input == NULL)
2879                                 {
2880                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2881                                 return -1;
2882                                 }
2883                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2884                         }
2885
2886                 if (r == 2)
2887                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2888                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2889         }
2890 #endif
2891
2892         return 1;
2893         }
2894
2895 int ssl_prepare_serverhello_tlsext(SSL *s)
2896         {
2897         return 1;
2898         }
2899
2900 static int ssl_check_clienthello_tlsext_early(SSL *s)
2901         {
2902         int ret=SSL_TLSEXT_ERR_NOACK;
2903         int al = SSL_AD_UNRECOGNIZED_NAME;
2904
2905 #ifndef OPENSSL_NO_EC
2906         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2907          * ssl3_choose_cipher in s3_lib.c.
2908          */
2909         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2910          * ssl3_choose_cipher in s3_lib.c.
2911          */
2912 #endif
2913
2914         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2915                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2916         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2917                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2918
2919 #ifdef TLSEXT_TYPE_opaque_prf_input
2920         {
2921                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2922                  * but we might be sending an alert in response to the client hello,
2923                  * so this has to happen here in
2924                  * ssl_check_clienthello_tlsext_early(). */
2925
2926                 int r = 1;
2927         
2928                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2929                         {
2930                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2931                         if (!r)
2932                                 {
2933                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2934                                 al = SSL_AD_INTERNAL_ERROR;
2935                                 goto err;
2936                                 }
2937                         }
2938
2939                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2940                         OPENSSL_free(s->s3->server_opaque_prf_input);
2941                 s->s3->server_opaque_prf_input = NULL;
2942
2943                 if (s->tlsext_opaque_prf_input != NULL)
2944                         {
2945                         if (s->s3->client_opaque_prf_input != NULL &&
2946                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2947                                 {
2948                                 /* can only use this extension if we have a server opaque PRF input
2949                                  * of the same length as the client opaque PRF input! */
2950
2951                                 if (s->tlsext_opaque_prf_input_len == 0)
2952                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2953                                 else
2954                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2955                                 if (s->s3->server_opaque_prf_input == NULL)
2956                                         {
2957                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2958                                         al = SSL_AD_INTERNAL_ERROR;
2959                                         goto err;
2960                                         }
2961                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2962                                 }
2963                         }
2964
2965                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2966                         {
2967                         /* The callback wants to enforce use of the extension,
2968                          * but we can't do that with the client opaque PRF input;
2969                          * abort the handshake.
2970                          */
2971                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2972                         al = SSL_AD_HANDSHAKE_FAILURE;
2973                         }
2974         }
2975
2976  err:
2977 #endif
2978         switch (ret)
2979                 {
2980                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2981                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2982                         return -1;
2983
2984                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2985                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2986                         return 1; 
2987                                         
2988                 case SSL_TLSEXT_ERR_NOACK:
2989                         s->servername_done=0;
2990                         default:
2991                 return 1;
2992                 }
2993         }
2994
2995 int ssl_check_clienthello_tlsext_late(SSL *s)
2996         {
2997         int ret = SSL_TLSEXT_ERR_OK;
2998         int al;
2999
3000         /* If status request then ask callback what to do.
3001          * Note: this must be called after servername callbacks in case
3002          * the certificate has changed, and must be called after the cipher
3003          * has been chosen because this may influence which certificate is sent
3004          */
3005         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3006                 {
3007                 int r;
3008                 CERT_PKEY *certpkey;
3009                 certpkey = ssl_get_server_send_pkey(s);
3010                 /* If no certificate can't return certificate status */
3011                 if (certpkey == NULL)
3012                         {
3013                         s->tlsext_status_expected = 0;
3014                         return 1;
3015                         }
3016                 /* Set current certificate to one we will use so
3017                  * SSL_get_certificate et al can pick it up.
3018                  */
3019                 s->cert->key = certpkey;
3020                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3021                 switch (r)
3022                         {
3023                         /* We don't want to send a status request response */
3024                         case SSL_TLSEXT_ERR_NOACK:
3025                                 s->tlsext_status_expected = 0;
3026                                 break;
3027                         /* status request response should be sent */
3028                         case SSL_TLSEXT_ERR_OK:
3029                                 if (s->tlsext_ocsp_resp)
3030                                         s->tlsext_status_expected = 1;
3031                                 else
3032                                         s->tlsext_status_expected = 0;
3033                                 break;
3034                         /* something bad happened */
3035                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3036                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3037                                 al = SSL_AD_INTERNAL_ERROR;
3038                                 goto err;
3039                         }
3040                 }
3041         else
3042                 s->tlsext_status_expected = 0;
3043
3044  err:
3045         switch (ret)
3046                 {
3047                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3048                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3049                         return -1;
3050
3051                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3052                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3053                         return 1; 
3054
3055                 default:
3056                         return 1;
3057                 }
3058         }
3059
3060 int ssl_check_serverhello_tlsext(SSL *s)
3061         {
3062         int ret=SSL_TLSEXT_ERR_NOACK;
3063         int al = SSL_AD_UNRECOGNIZED_NAME;
3064
3065 #ifndef OPENSSL_NO_EC
3066         /* If we are client and using an elliptic curve cryptography cipher
3067          * suite, then if server returns an EC point formats lists extension
3068          * it must contain uncompressed.
3069          */
3070         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3071         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3072         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3073             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3074             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3075                 {
3076                 /* we are using an ECC cipher */
3077                 size_t i;
3078                 unsigned char *list;
3079                 int found_uncompressed = 0;
3080                 list = s->session->tlsext_ecpointformatlist;
3081                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3082                         {
3083                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3084                                 {
3085                                 found_uncompressed = 1;
3086                                 break;
3087                                 }
3088                         }
3089                 if (!found_uncompressed)
3090                         {
3091                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3092                         return -1;
3093                         }
3094                 }
3095         ret = SSL_TLSEXT_ERR_OK;
3096 #endif /* OPENSSL_NO_EC */
3097
3098         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3099                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3100         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3101                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3102
3103 #ifdef TLSEXT_TYPE_opaque_prf_input
3104         if (s->s3->server_opaque_prf_input_len > 0)
3105                 {
3106                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3107                  * So first verify that we really have a value from the server too. */
3108
3109                 if (s->s3->server_opaque_prf_input == NULL)
3110                         {
3111                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3112                         al = SSL_AD_HANDSHAKE_FAILURE;
3113                         }
3114                 
3115                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3116                  * that we have a client opaque PRF input of the same size. */
3117                 if (s->s3->client_opaque_prf_input == NULL ||
3118                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3119                         {
3120                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3121                         al = SSL_AD_ILLEGAL_PARAMETER;
3122                         }
3123                 }
3124 #endif
3125
3126         /* If we've requested certificate status and we wont get one
3127          * tell the callback
3128          */
3129         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3130                         && s->ctx && s->ctx->tlsext_status_cb)
3131                 {
3132                 int r;
3133                 /* Set resp to NULL, resplen to -1 so callback knows
3134                  * there is no response.
3135                  */
3136                 if (s->tlsext_ocsp_resp)
3137                         {
3138                         OPENSSL_free(s->tlsext_ocsp_resp);
3139                         s->tlsext_ocsp_resp = NULL;
3140                         }
3141                 s->tlsext_ocsp_resplen = -1;
3142                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3143                 if (r == 0)
3144                         {
3145                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3146                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3147                         }
3148                 if (r < 0)
3149                         {
3150                         al = SSL_AD_INTERNAL_ERROR;
3151                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3152                         }
3153                 }
3154
3155         switch (ret)
3156                 {
3157                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3158                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3159                         return -1;
3160
3161                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3162                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3163                         return 1; 
3164                                         
3165                 case SSL_TLSEXT_ERR_NOACK:
3166                         s->servername_done=0;
3167                         default:
3168                 return 1;
3169                 }
3170         }
3171
3172 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3173         {
3174         int al = -1;
3175         if (s->version < SSL3_VERSION)
3176                 return 1;
3177         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3178                 {
3179                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3180                 return 0;
3181                 }
3182
3183         if (ssl_check_serverhello_tlsext(s) <= 0) 
3184                 {
3185                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3186                 return 0;
3187                 }
3188         return 1;
3189 }
3190
3191 /* Since the server cache lookup is done early on in the processing of the
3192  * ClientHello, and other operations depend on the result, we need to handle
3193  * any TLS session ticket extension at the same time.
3194  *
3195  *   session_id: points at the session ID in the ClientHello. This code will
3196  *       read past the end of this in order to parse out the session ticket
3197  *       extension, if any.
3198  *   len: the length of the session ID.
3199  *   limit: a pointer to the first byte after the ClientHello.
3200  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3201  *       point to the resulting session.
3202  *
3203  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3204  * ciphersuite, in which case we have no use for session tickets and one will
3205  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3206  *
3207  * Returns:
3208  *   -1: fatal error, either from parsing or decrypting the ticket.
3209  *    0: no ticket was found (or was ignored, based on settings).
3210  *    1: a zero length extension was found, indicating that the client supports
3211  *       session tickets but doesn't currently have one to offer.
3212  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3213  *       couldn't be decrypted because of a non-fatal error.
3214  *    3: a ticket was successfully decrypted and *ret was set.
3215  *
3216  * Side effects:
3217  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3218  *   a new session ticket to the client because the client indicated support
3219  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3220  *   a session ticket or we couldn't use the one it gave us, or if
3221  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3222  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3223  */
3224 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3225                         const unsigned char *limit, SSL_SESSION **ret)
3226         {
3227         /* Point after session ID in client hello */
3228         const unsigned char *p = session_id + len;
3229         unsigned short i;
3230
3231         *ret = NULL;
3232         s->tlsext_ticket_expected = 0;
3233
3234         /* If tickets disabled behave as if no ticket present
3235          * to permit stateful resumption.
3236          */
3237         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3238                 return 0;
3239         if ((s->version <= SSL3_VERSION) || !limit)
3240                 return 0;
3241         if (p >= limit)
3242                 return -1;
3243         /* Skip past DTLS cookie */
3244         if (SSL_IS_DTLS(s))
3245                 {
3246                 i = *(p++);
3247                 p+= i;
3248                 if (p >= limit)
3249                         return -1;
3250                 }
3251         /* Skip past cipher list */
3252         n2s(p, i);
3253         p+= i;
3254         if (p >= limit)
3255                 return -1;
3256         /* Skip past compression algorithm list */
3257         i = *(p++);
3258         p += i;
3259         if (p > limit)
3260                 return -1;
3261         /* Now at start of extensions */
3262         if ((p + 2) >= limit)
3263                 return 0;
3264         n2s(p, i);
3265         while ((p + 4) <= limit)
3266                 {
3267                 unsigned short type, size;
3268                 n2s(p, type);
3269                 n2s(p, size);
3270                 if (p + size > limit)
3271                         return 0;
3272                 if (type == TLSEXT_TYPE_session_ticket)
3273                         {
3274                         int r;
3275                         if (size == 0)
3276                                 {
3277                                 /* The client will accept a ticket but doesn't
3278                                  * currently have one. */
3279                                 s->tlsext_ticket_expected = 1;
3280                                 return 1;
3281                                 }
3282                         if (s->tls_session_secret_cb)
3283                                 {
3284                                 /* Indicate that the ticket couldn't be
3285                                  * decrypted rather than generating the session
3286                                  * from ticket now, trigger abbreviated
3287                                  * handshake based on external mechanism to
3288                                  * calculate the master secret later. */
3289                                 return 2;
3290                                 }
3291                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3292                         switch (r)
3293                                 {
3294                                 case 2: /* ticket couldn't be decrypted */
3295                                         s->tlsext_ticket_expected = 1;
3296                                         return 2;
3297                                 case 3: /* ticket was decrypted */
3298                                         return r;
3299                                 case 4: /* ticket decrypted but need to renew */
3300                                         s->tlsext_ticket_expected = 1;
3301                                         return 3;
3302                                 default: /* fatal error */
3303                                         return -1;
3304                                 }
3305                         }
3306                 p += size;
3307                 }
3308         return 0;
3309         }
3310
3311 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3312  *
3313  *   etick: points to the body of the session ticket extension.
3314  *   eticklen: the length of the session tickets extenion.
3315  *   sess_id: points at the session ID.
3316  *   sesslen: the length of the session ID.
3317  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3318  *       point to the resulting session.
3319  *
3320  * Returns:
3321  *   -1: fatal error, either from parsing or decrypting the ticket.
3322  *    2: the ticket couldn't be decrypted.
3323  *    3: a ticket was successfully decrypted and *psess was set.
3324  *    4: same as 3, but the ticket needs to be renewed.
3325  */
3326 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3327                                 const unsigned char *sess_id, int sesslen,
3328                                 SSL_SESSION **psess)
3329         {
3330         SSL_SESSION *sess;
3331         unsigned char *sdec;
3332         const unsigned char *p;
3333         int slen, mlen, renew_ticket = 0;
3334         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3335         HMAC_CTX hctx;
3336         EVP_CIPHER_CTX ctx;
3337         SSL_CTX *tctx = s->initial_ctx;
3338         /* Need at least keyname + iv + some encrypted data */
3339         if (eticklen < 48)
3340                 return 2;
3341         /* Initialize session ticket encryption and HMAC contexts */
3342         HMAC_CTX_init(&hctx);
3343         EVP_CIPHER_CTX_init(&ctx);
3344         if (tctx->tlsext_ticket_key_cb)
3345                 {
3346                 unsigned char *nctick = (unsigned char *)etick;
3347                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3348                                                         &ctx, &hctx, 0);
3349                 if (rv < 0)
3350                         return -1;
3351                 if (rv == 0)
3352                         return 2;
3353                 if (rv == 2)
3354                         renew_ticket = 1;
3355                 }
3356         else
3357                 {
3358                 /* Check key name matches */
3359                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3360                         return 2;
3361                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3362                                         tlsext_tick_md(), NULL);
3363                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3364                                 tctx->tlsext_tick_aes_key, etick + 16);
3365                 }
3366         /* Attempt to process session ticket, first conduct sanity and
3367          * integrity checks on ticket.
3368          */
3369         mlen = HMAC_size(&hctx);
3370         if (mlen < 0)
3371                 {
3372                 EVP_CIPHER_CTX_cleanup(&ctx);
3373                 return -1;
3374                 }
3375         eticklen -= mlen;
3376         /* Check HMAC of encrypted ticket */
3377         HMAC_Update(&hctx, etick, eticklen);
3378         HMAC_Final(&hctx, tick_hmac, NULL);
3379         HMAC_CTX_cleanup(&hctx);
3380         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3381                 return 2;
3382         /* Attempt to decrypt session data */
3383         /* Move p after IV to start of encrypted ticket, update length */
3384         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3385         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3386         sdec = OPENSSL_malloc(eticklen);
3387         if (!sdec)
3388                 {
3389                 EVP_CIPHER_CTX_cleanup(&ctx);
3390                 return -1;
3391                 }
3392         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3393         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3394                 return 2;
3395         slen += mlen;
3396         EVP_CIPHER_CTX_cleanup(&ctx);
3397         p = sdec;
3398
3399         sess = d2i_SSL_SESSION(NULL, &p, slen);
3400         OPENSSL_free(sdec);
3401         if (sess)
3402                 {
3403                 /* The session ID, if non-empty, is used by some clients to
3404                  * detect that the ticket has been accepted. So we copy it to
3405                  * the session structure. If it is empty set length to zero
3406                  * as required by standard.
3407                  */
3408                 if (sesslen)
3409                         memcpy(sess->session_id, sess_id, sesslen);
3410                 sess->session_id_length = sesslen;
3411                 *psess = sess;
3412                 if (renew_ticket)
3413                         return 4;
3414                 else
3415                         return 3;
3416                 }
3417         ERR_clear_error();
3418         /* For session parse failure, indicate that we need to send a new
3419          * ticket. */
3420         return 2;
3421         }
3422
3423 /* Tables to translate from NIDs to TLS v1.2 ids */
3424
3425 typedef struct 
3426         {
3427         int nid;
3428         int id;
3429         } tls12_lookup;
3430
3431 static tls12_lookup tls12_md[] = {
3432         {NID_md5, TLSEXT_hash_md5},
3433         {NID_sha1, TLSEXT_hash_sha1},
3434         {NID_sha224, TLSEXT_hash_sha224},
3435         {NID_sha256, TLSEXT_hash_sha256},
3436         {NID_sha384, TLSEXT_hash_sha384},
3437         {NID_sha512, TLSEXT_hash_sha512}
3438 };
3439
3440 static tls12_lookup tls12_sig[] = {
3441         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3442         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3443         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3444 };
3445
3446 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3447         {
3448         size_t i;
3449         for (i = 0; i < tlen; i++)
3450                 {
3451                 if (table[i].nid == nid)
3452                         return table[i].id;
3453                 }
3454         return -1;
3455         }
3456
3457 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3458         {
3459         size_t i;
3460         for (i = 0; i < tlen; i++)
3461                 {
3462                 if ((table[i].id) == id)
3463                         return table[i].nid;
3464                 }
3465         return NID_undef;
3466         }
3467
3468 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3469         {
3470         int sig_id, md_id;
3471         if (!md)
3472                 return 0;
3473         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3474                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3475         if (md_id == -1)
3476                 return 0;
3477         sig_id = tls12_get_sigid(pk);
3478         if (sig_id == -1)
3479                 return 0;
3480         p[0] = (unsigned char)md_id;
3481         p[1] = (unsigned char)sig_id;
3482         return 1;
3483         }
3484
3485 int tls12_get_sigid(const EVP_PKEY *pk)
3486         {
3487         return tls12_find_id(pk->type, tls12_sig,
3488                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3489         }
3490
3491 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3492         {
3493         switch(hash_alg)
3494                 {
3495 #ifndef OPENSSL_NO_MD5
3496                 case TLSEXT_hash_md5:
3497 #ifdef OPENSSL_FIPS
3498                 if (FIPS_mode())
3499                         return NULL;
3500 #endif
3501                 return EVP_md5();
3502 #endif
3503 #ifndef OPENSSL_NO_SHA
3504                 case TLSEXT_hash_sha1:
3505                 return EVP_sha1();
3506 #endif
3507 #ifndef OPENSSL_NO_SHA256
3508                 case TLSEXT_hash_sha224:
3509                 return EVP_sha224();
3510
3511                 case TLSEXT_hash_sha256:
3512                 return EVP_sha256();
3513 #endif
3514 #ifndef OPENSSL_NO_SHA512
3515                 case TLSEXT_hash_sha384:
3516                 return EVP_sha384();
3517
3518                 case TLSEXT_hash_sha512:
3519                 return EVP_sha512();
3520 #endif
3521                 default:
3522                 return NULL;
3523
3524                 }
3525         }
3526
3527 static int tls12_get_pkey_idx(unsigned char sig_alg)
3528         {
3529         switch(sig_alg)
3530                 {
3531 #ifndef OPENSSL_NO_RSA
3532         case TLSEXT_signature_rsa:
3533                 return SSL_PKEY_RSA_SIGN;
3534 #endif
3535 #ifndef OPENSSL_NO_DSA
3536         case TLSEXT_signature_dsa:
3537                 return SSL_PKEY_DSA_SIGN;
3538 #endif
3539 #ifndef OPENSSL_NO_ECDSA
3540         case TLSEXT_signature_ecdsa:
3541                 return SSL_PKEY_ECC;
3542 #endif
3543                 }
3544         return -1;
3545         }
3546
3547 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3548 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3549                         int *psignhash_nid, const unsigned char *data)
3550         {
3551         int sign_nid = 0, hash_nid = 0;
3552         if (!phash_nid && !psign_nid && !psignhash_nid)
3553                 return;
3554         if (phash_nid || psignhash_nid)
3555                 {
3556                 hash_nid = tls12_find_nid(data[0], tls12_md,
3557                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3558                 if (phash_nid)
3559                         *phash_nid = hash_nid;
3560                 }
3561         if (psign_nid || psignhash_nid)
3562                 {
3563                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3564                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3565                 if (psign_nid)
3566                         *psign_nid = sign_nid;
3567                 }
3568         if (psignhash_nid)
3569                 {
3570                 if (sign_nid && hash_nid)
3571                         OBJ_find_sigid_by_algs(psignhash_nid,
3572                                                         hash_nid, sign_nid);
3573                 else
3574                         *psignhash_nid = NID_undef;
3575                 }
3576         }
3577 /* Given preference and allowed sigalgs set shared sigalgs */
3578 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3579                                 const unsigned char *pref, size_t preflen,
3580                                 const unsigned char *allow, size_t allowlen)
3581         {
3582         const unsigned char *ptmp, *atmp;
3583         size_t i, j, nmatch = 0;
3584         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3585                 {
3586                 /* Skip disabled hashes or signature algorithms */
3587                 if (tls12_get_hash(ptmp[0]) == NULL)
3588                         continue;
3589                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3590                         continue;
3591                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3592                         {
3593                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3594                                 {
3595                                 nmatch++;
3596                                 if (shsig)
3597                                         {
3598                                         shsig->rhash = ptmp[0];
3599                                         shsig->rsign = ptmp[1];
3600                                         tls1_lookup_sigalg(&shsig->hash_nid,
3601                                                 &shsig->sign_nid,
3602                                                 &shsig->signandhash_nid,
3603                                                 ptmp);
3604                                         shsig++;
3605                                         }
3606                                 break;
3607                                 }
3608                         }
3609                 }
3610         return nmatch;
3611         }
3612
3613 /* Set shared signature algorithms for SSL structures */
3614 static int tls1_set_shared_sigalgs(SSL *s)
3615         {
3616         const unsigned char *pref, *allow, *conf;
3617         size_t preflen, allowlen, conflen;
3618         size_t nmatch;
3619         TLS_SIGALGS *salgs = NULL;
3620         CERT *c = s->cert;
3621         unsigned int is_suiteb = tls1_suiteb(s);
3622         /* If client use client signature algorithms if not NULL */
3623         if (!s->server && c->client_sigalgs && !is_suiteb)
3624                 {
3625                 conf = c->client_sigalgs;
3626                 conflen = c->client_sigalgslen;
3627                 }
3628         else if (c->conf_sigalgs && !is_suiteb)
3629                 {
3630                 conf = c->conf_sigalgs;
3631                 conflen = c->conf_sigalgslen;
3632                 }
3633         else
3634                 conflen = tls12_get_psigalgs(s, &conf);
3635         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3636                 {
3637                 pref = conf;
3638                 preflen = conflen;
3639                 allow = c->peer_sigalgs;
3640                 allowlen = c->peer_sigalgslen;
3641                 }
3642         else
3643                 {
3644                 allow = conf;
3645                 allowlen = conflen;
3646                 pref = c->peer_sigalgs;
3647                 preflen = c->peer_sigalgslen;
3648                 }
3649         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3650         if (!nmatch)
3651                 return 1;
3652         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3653         if (!salgs)
3654                 return 0;
3655         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3656         c->shared_sigalgs = salgs;
3657         c->shared_sigalgslen = nmatch;
3658         return 1;
3659         }
3660                 
3661
3662 /* Set preferred digest for each key type */
3663
3664 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3665         {
3666         int idx;
3667         size_t i;
3668         const EVP_MD *md;
3669         CERT *c = s->cert;
3670         TLS_SIGALGS *sigptr;
3671         /* Extension ignored for inappropriate versions */
3672         if (!SSL_USE_SIGALGS(s))
3673                 return 1;
3674         /* Should never happen */
3675         if (!c)
3676                 return 0;
3677
3678         c->peer_sigalgs = OPENSSL_malloc(dsize);
3679         if (!c->peer_sigalgs)
3680                 return 0;
3681         c->peer_sigalgslen = dsize;
3682         memcpy(c->peer_sigalgs, data, dsize);
3683
3684         tls1_set_shared_sigalgs(s);
3685
3686 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3687         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3688                 {
3689                 /* Use first set signature preference to force message
3690                  * digest, ignoring any peer preferences.
3691                  */
3692                 const unsigned char *sigs = NULL;
3693                 if (s->server)
3694                         sigs = c->conf_sigalgs;
3695                 else
3696                         sigs = c->client_sigalgs;
3697                 if (sigs)
3698                         {
3699                         idx = tls12_get_pkey_idx(sigs[1]);
3700                         md = tls12_get_hash(sigs[0]);
3701                         c->pkeys[idx].digest = md;
3702                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3703                         if (idx == SSL_PKEY_RSA_SIGN)
3704                                 {
3705                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3706                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3707                                 }
3708                         }
3709                 }
3710 #endif
3711
3712         for (i = 0, sigptr = c->shared_sigalgs;
3713                         i < c->shared_sigalgslen; i++, sigptr++)
3714                 {
3715                 idx = tls12_get_pkey_idx(sigptr->rsign);
3716                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3717                         {
3718                         md = tls12_get_hash(sigptr->rhash);
3719                         c->pkeys[idx].digest = md;
3720                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3721                         if (idx == SSL_PKEY_RSA_SIGN)
3722                                 {
3723                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3724                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3725                                 }
3726                         }
3727
3728                 }
3729         /* In strict mode leave unset digests as NULL to indicate we can't
3730          * use the certificate for signing.
3731          */
3732         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3733                 {
3734                 /* Set any remaining keys to default values. NOTE: if alg is
3735                  * not supported it stays as NULL.
3736                  */
3737 #ifndef OPENSSL_NO_DSA
3738                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3739                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3740 #endif
3741 #ifndef OPENSSL_NO_RSA
3742                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3743                         {
3744                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3745                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3746                         }
3747 #endif
3748 #ifndef OPENSSL_NO_ECDSA
3749                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3750                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3751 #endif
3752                 }
3753         return 1;
3754         }
3755
3756
3757 int SSL_get_sigalgs(SSL *s, int idx,
3758                         int *psign, int *phash, int *psignhash,
3759                         unsigned char *rsig, unsigned char *rhash)
3760         {
3761         const unsigned char *psig = s->cert->peer_sigalgs;
3762         if (psig == NULL)
3763                 return 0;
3764         if (idx >= 0)
3765                 {
3766                 idx <<= 1;
3767                 if (idx >= (int)s->cert->peer_sigalgslen)
3768                         return 0;
3769                 psig += idx;
3770                 if (rhash)
3771                         *rhash = psig[0];
3772                 if (rsig)
3773                         *rsig = psig[1];
3774                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3775                 }
3776         return s->cert->peer_sigalgslen / 2;
3777         }
3778
3779 int SSL_get_shared_sigalgs(SSL *s, int idx,
3780                         int *psign, int *phash, int *psignhash,
3781                         unsigned char *rsig, unsigned char *rhash)
3782         {
3783         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3784         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3785                 return 0;
3786         shsigalgs += idx;
3787         if (phash)
3788                 *phash = shsigalgs->hash_nid;
3789         if (psign)
3790                 *psign = shsigalgs->sign_nid;
3791         if (psignhash)
3792                 *psignhash = shsigalgs->signandhash_nid;
3793         if (rsig)
3794                 *rsig = shsigalgs->rsign;
3795         if (rhash)
3796                 *rhash = shsigalgs->rhash;
3797         return s->cert->shared_sigalgslen;
3798         }
3799         
3800
3801 #ifndef OPENSSL_NO_HEARTBEATS
3802 int
3803 tls1_process_heartbeat(SSL *s)
3804         {
3805         unsigned char *p = &s->s3->rrec.data[0], *pl;
3806         unsigned short hbtype;
3807         unsigned int payload;
3808         unsigned int padding = 16; /* Use minimum padding */
3809
3810         /* Read type and payload length first */
3811         hbtype = *p++;
3812         n2s(p, payload);
3813         pl = p;
3814
3815         if (s->msg_callback)
3816                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3817                         &s->s3->rrec.data[0], s->s3->rrec.length,
3818                         s, s->msg_callback_arg);
3819
3820         if (hbtype == TLS1_HB_REQUEST)
3821                 {
3822                 unsigned char *buffer, *bp;
3823                 int r;
3824
3825                 /* Allocate memory for the response, size is 1 bytes
3826                  * message type, plus 2 bytes payload length, plus
3827                  * payload, plus padding
3828                  */
3829                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3830                 bp = buffer;
3831                 
3832                 /* Enter response type, length and copy payload */
3833                 *bp++ = TLS1_HB_RESPONSE;
3834                 s2n(payload, bp);
3835                 memcpy(bp, pl, payload);
3836                 bp += payload;
3837                 /* Random padding */
3838                 RAND_pseudo_bytes(bp, padding);
3839
3840                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3841
3842                 if (r >= 0 && s->msg_callback)
3843                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3844                                 buffer, 3 + payload + padding,
3845                                 s, s->msg_callback_arg);
3846
3847                 OPENSSL_free(buffer);
3848
3849                 if (r < 0)
3850                         return r;
3851                 }
3852         else if (hbtype == TLS1_HB_RESPONSE)
3853                 {
3854                 unsigned int seq;
3855                 
3856                 /* We only send sequence numbers (2 bytes unsigned int),
3857                  * and 16 random bytes, so we just try to read the
3858                  * sequence number */
3859                 n2s(pl, seq);
3860                 
3861                 if (payload == 18 && seq == s->tlsext_hb_seq)
3862                         {
3863                         s->tlsext_hb_seq++;
3864                         s->tlsext_hb_pending = 0;
3865                         }
3866                 }
3867
3868         return 0;
3869         }
3870
3871 int
3872 tls1_heartbeat(SSL *s)
3873         {
3874         unsigned char *buf, *p;
3875         int ret;
3876         unsigned int payload = 18; /* Sequence number + random bytes */
3877         unsigned int padding = 16; /* Use minimum padding */
3878
3879         /* Only send if peer supports and accepts HB requests... */
3880         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3881             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3882                 {
3883                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3884                 return -1;
3885                 }
3886
3887         /* ...and there is none in flight yet... */
3888         if (s->tlsext_hb_pending)
3889                 {
3890                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3891                 return -1;
3892                 }
3893                 
3894         /* ...and no handshake in progress. */
3895         if (SSL_in_init(s) || s->in_handshake)
3896                 {
3897                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3898                 return -1;
3899                 }
3900                 
3901         /* Check if padding is too long, payload and padding
3902          * must not exceed 2^14 - 3 = 16381 bytes in total.
3903          */
3904         OPENSSL_assert(payload + padding <= 16381);
3905
3906         /* Create HeartBeat message, we just use a sequence number
3907          * as payload to distuingish different messages and add
3908          * some random stuff.
3909          *  - Message Type, 1 byte
3910          *  - Payload Length, 2 bytes (unsigned int)
3911          *  - Payload, the sequence number (2 bytes uint)
3912          *  - Payload, random bytes (16 bytes uint)
3913          *  - Padding
3914          */
3915         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3916         p = buf;
3917         /* Message Type */
3918         *p++ = TLS1_HB_REQUEST;
3919         /* Payload length (18 bytes here) */
3920         s2n(payload, p);
3921         /* Sequence number */
3922         s2n(s->tlsext_hb_seq, p);
3923         /* 16 random bytes */
3924         RAND_pseudo_bytes(p, 16);
3925         p += 16;
3926         /* Random padding */
3927         RAND_pseudo_bytes(p, padding);
3928
3929         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3930         if (ret >= 0)
3931                 {
3932                 if (s->msg_callback)
3933                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3934                                 buf, 3 + payload + padding,
3935                                 s, s->msg_callback_arg);
3936
3937                 s->tlsext_hb_pending = 1;
3938                 }
3939                 
3940         OPENSSL_free(buf);
3941
3942         return ret;
3943         }
3944 #endif
3945
3946 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3947
3948 typedef struct
3949         {
3950         size_t sigalgcnt;
3951         int sigalgs[MAX_SIGALGLEN];
3952         } sig_cb_st;
3953
3954 static int sig_cb(const char *elem, int len, void *arg)
3955         {
3956         sig_cb_st *sarg = arg;
3957         size_t i;
3958         char etmp[20], *p;
3959         int sig_alg, hash_alg;
3960         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3961                 return 0;
3962         if (len > (int)(sizeof(etmp) - 1))
3963                 return 0;
3964         memcpy(etmp, elem, len);
3965         etmp[len] = 0;
3966         p = strchr(etmp, '+');
3967         if (!p)
3968                 return 0;
3969         *p = 0;
3970         p++;
3971         if (!*p)
3972                 return 0;
3973
3974         if (!strcmp(etmp, "RSA"))
3975                 sig_alg = EVP_PKEY_RSA;
3976         else if (!strcmp(etmp, "DSA"))
3977                 sig_alg = EVP_PKEY_DSA;
3978         else if (!strcmp(etmp, "ECDSA"))
3979                 sig_alg = EVP_PKEY_EC;
3980         else return 0;
3981
3982         hash_alg = OBJ_sn2nid(p);
3983         if (hash_alg == NID_undef)
3984                 hash_alg = OBJ_ln2nid(p);
3985         if (hash_alg == NID_undef)
3986                 return 0;
3987
3988         for (i = 0; i < sarg->sigalgcnt; i+=2)
3989                 {
3990                 if (sarg->sigalgs[i] == sig_alg
3991                         && sarg->sigalgs[i + 1] == hash_alg)
3992                         return 0;
3993                 }
3994         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3995         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3996         return 1;
3997         }
3998
3999 /* Set suppored signature algorithms based on a colon separated list
4000  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4001 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4002         {
4003         sig_cb_st sig;
4004         sig.sigalgcnt = 0;
4005         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4006                 return 0;
4007         if (c == NULL)
4008                 return 1;
4009         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4010         }
4011
4012 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4013         {
4014         unsigned char *sigalgs, *sptr;
4015         int rhash, rsign;
4016         size_t i;
4017         if (salglen & 1)
4018                 return 0;
4019         sigalgs = OPENSSL_malloc(salglen);
4020         if (sigalgs == NULL)
4021                 return 0;
4022         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4023                 {
4024                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4025                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4026                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4027                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4028
4029                 if (rhash == -1 || rsign == -1)
4030                         goto err;
4031                 *sptr++ = rhash;
4032                 *sptr++ = rsign;
4033                 }
4034
4035         if (client)
4036                 {
4037                 if (c->client_sigalgs)
4038                         OPENSSL_free(c->client_sigalgs);
4039                 c->client_sigalgs = sigalgs;
4040                 c->client_sigalgslen = salglen;
4041                 }
4042         else
4043                 {
4044                 if (c->conf_sigalgs)
4045                         OPENSSL_free(c->conf_sigalgs);
4046                 c->conf_sigalgs = sigalgs;
4047                 c->conf_sigalgslen = salglen;
4048                 }
4049
4050         return 1;
4051
4052         err:
4053         OPENSSL_free(sigalgs);
4054         return 0;
4055         }
4056
4057 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4058         {
4059         int sig_nid;
4060         size_t i;
4061         if (default_nid == -1)
4062                 return 1;
4063         sig_nid = X509_get_signature_nid(x);
4064         if (default_nid)
4065                 return sig_nid == default_nid ? 1 : 0;
4066         for (i = 0; i < c->shared_sigalgslen; i++)
4067                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4068                         return 1;
4069         return 0;
4070         }
4071 /* Check to see if a certificate issuer name matches list of CA names */
4072 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4073         {
4074         X509_NAME *nm;
4075         int i;
4076         nm = X509_get_issuer_name(x);
4077         for (i = 0; i < sk_X509_NAME_num(names); i++)
4078                 {
4079                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4080                         return 1;
4081                 }
4082         return 0;
4083         }
4084
4085 /* Check certificate chain is consistent with TLS extensions and is
4086  * usable by server. This servers two purposes: it allows users to 
4087  * check chains before passing them to the server and it allows the
4088  * server to check chains before attempting to use them.
4089  */
4090
4091 /* Flags which need to be set for a certificate when stict mode not set */
4092
4093 #define CERT_PKEY_VALID_FLAGS \
4094         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4095 /* Strict mode flags */
4096 #define CERT_PKEY_STRICT_FLAGS \
4097          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4098          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4099
4100 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4101                                                                         int idx)
4102         {
4103         int i;
4104         int rv = 0;
4105         int check_flags = 0, strict_mode;
4106         CERT_PKEY *cpk = NULL;
4107         CERT *c = s->cert;
4108         unsigned int suiteb_flags = tls1_suiteb(s);
4109         /* idx == -1 means checking server chains */
4110         if (idx != -1)
4111                 {
4112                 /* idx == -2 means checking client certificate chains */
4113                 if (idx == -2)
4114                         {
4115                         cpk = c->key;
4116                         idx = cpk - c->pkeys;
4117                         }
4118                 else
4119                         cpk = c->pkeys + idx;
4120                 x = cpk->x509;
4121                 pk = cpk->privatekey;
4122                 chain = cpk->chain;
4123                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4124                 /* If no cert or key, forget it */
4125                 if (!x || !pk)
4126                         goto end;
4127 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4128                 /* Allow any certificate to pass test */
4129                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4130                         {
4131                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4132                         cpk->valid_flags = rv;
4133                         return rv;
4134                         }
4135 #endif
4136                 }
4137         else
4138                 {
4139                 if (!x || !pk)
4140                         goto end;
4141                 idx = ssl_cert_type(x, pk);
4142                 if (idx == -1)
4143                         goto end;
4144                 cpk = c->pkeys + idx;
4145                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4146                         check_flags = CERT_PKEY_STRICT_FLAGS;
4147                 else
4148                         check_flags = CERT_PKEY_VALID_FLAGS;
4149                 strict_mode = 1;
4150                 }
4151
4152         if (suiteb_flags)
4153                 {
4154                 int ok;
4155                 if (check_flags)
4156                         check_flags |= CERT_PKEY_SUITEB;
4157                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4158                 if (ok != X509_V_OK)
4159                         {
4160                         if (check_flags)
4161                                 rv |= CERT_PKEY_SUITEB;
4162                         else
4163                                 goto end;
4164                         }
4165                 }
4166
4167         /* Check all signature algorithms are consistent with
4168          * signature algorithms extension if TLS 1.2 or later
4169          * and strict mode.
4170          */
4171         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4172                 {
4173                 int default_nid;
4174                 unsigned char rsign = 0;
4175                 if (c->peer_sigalgs)
4176                         default_nid = 0;
4177                 /* If no sigalgs extension use defaults from RFC5246 */
4178                 else
4179                         {
4180                         switch(idx)
4181                                 {       
4182                         case SSL_PKEY_RSA_ENC:
4183                         case SSL_PKEY_RSA_SIGN:
4184                         case SSL_PKEY_DH_RSA:
4185                                 rsign = TLSEXT_signature_rsa;
4186                                 default_nid = NID_sha1WithRSAEncryption;
4187                                 break;
4188
4189                         case SSL_PKEY_DSA_SIGN:
4190                         case SSL_PKEY_DH_DSA:
4191                                 rsign = TLSEXT_signature_dsa;
4192                                 default_nid = NID_dsaWithSHA1;
4193                                 break;
4194
4195                         case SSL_PKEY_ECC:
4196                                 rsign = TLSEXT_signature_ecdsa;
4197                                 default_nid = NID_ecdsa_with_SHA1;
4198                                 break;
4199
4200                         default:
4201                                 default_nid = -1;
4202                                 break;
4203                                 }
4204                         }
4205                 /* If peer sent no signature algorithms extension and we
4206                  * have set preferred signature algorithms check we support
4207                  * sha1.
4208                  */
4209                 if (default_nid > 0 && c->conf_sigalgs)
4210                         {
4211                         size_t j;
4212                         const unsigned char *p = c->conf_sigalgs;
4213                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4214                                 {
4215                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4216                                         break;
4217                                 }
4218                         if (j == c->conf_sigalgslen)
4219                                 {
4220                                 if (check_flags)
4221                                         goto skip_sigs;
4222                                 else
4223                                         goto end;
4224                                 }
4225                         }
4226                 /* Check signature algorithm of each cert in chain */
4227                 if (!tls1_check_sig_alg(c, x, default_nid))
4228                         {
4229                         if (!check_flags) goto end;
4230                         }
4231                 else
4232                         rv |= CERT_PKEY_EE_SIGNATURE;
4233                 rv |= CERT_PKEY_CA_SIGNATURE;
4234                 for (i = 0; i < sk_X509_num(chain); i++)
4235                         {
4236                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4237                                                         default_nid))
4238                                 {
4239                                 if (check_flags)
4240                                         {
4241                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4242                                         break;
4243                                         }
4244                                 else
4245                                         goto end;
4246                                 }
4247                         }
4248                 }
4249         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4250         else if(check_flags)
4251                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4252         skip_sigs:
4253         /* Check cert parameters are consistent */
4254         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4255                 rv |= CERT_PKEY_EE_PARAM;
4256         else if (!check_flags)
4257                 goto end;
4258         if (!s->server)
4259                 rv |= CERT_PKEY_CA_PARAM;
4260         /* In strict mode check rest of chain too */
4261         else if (strict_mode)
4262                 {
4263                 rv |= CERT_PKEY_CA_PARAM;
4264                 for (i = 0; i < sk_X509_num(chain); i++)
4265                         {
4266                         X509 *ca = sk_X509_value(chain, i);
4267                         if (!tls1_check_cert_param(s, ca, 0))
4268                                 {
4269                                 if (check_flags)
4270                                         {
4271                                         rv &= ~CERT_PKEY_CA_PARAM;
4272                                         break;
4273                                         }
4274                                 else
4275                                         goto end;
4276                                 }
4277                         }
4278                 }
4279         if (!s->server && strict_mode)
4280                 {
4281                 STACK_OF(X509_NAME) *ca_dn;
4282                 int check_type = 0;
4283                 switch (pk->type)
4284                         {
4285                 case EVP_PKEY_RSA:
4286                         check_type = TLS_CT_RSA_SIGN;
4287                         break;
4288                 case EVP_PKEY_DSA:
4289                         check_type = TLS_CT_DSS_SIGN;
4290                         break;
4291                 case EVP_PKEY_EC:
4292                         check_type = TLS_CT_ECDSA_SIGN;
4293                         break;
4294                 case EVP_PKEY_DH:
4295                 case EVP_PKEY_DHX:
4296                                 {
4297                                 int cert_type = X509_certificate_type(x, pk);
4298                                 if (cert_type & EVP_PKS_RSA)
4299                                         check_type = TLS_CT_RSA_FIXED_DH;
4300                                 if (cert_type & EVP_PKS_DSA)
4301                                         check_type = TLS_CT_DSS_FIXED_DH;
4302                                 }
4303                         }
4304                 if (check_type)
4305                         {
4306                         const unsigned char *ctypes;
4307                         int ctypelen;
4308                         if (c->ctypes)
4309                                 {
4310                                 ctypes = c->ctypes;
4311                                 ctypelen = (int)c->ctype_num;
4312                                 }
4313                         else
4314                                 {
4315                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4316                                 ctypelen = s->s3->tmp.ctype_num;
4317                                 }
4318                         for (i = 0; i < ctypelen; i++)
4319                                 {
4320                                 if (ctypes[i] == check_type)
4321                                         {
4322                                         rv |= CERT_PKEY_CERT_TYPE;
4323                                         break;
4324                                         }
4325                                 }
4326                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4327                                 goto end;
4328                         }
4329                 else
4330                         rv |= CERT_PKEY_CERT_TYPE;
4331
4332
4333                 ca_dn = s->s3->tmp.ca_names;
4334
4335                 if (!sk_X509_NAME_num(ca_dn))
4336                         rv |= CERT_PKEY_ISSUER_NAME;
4337
4338                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4339                         {
4340                         if (ssl_check_ca_name(ca_dn, x))
4341                                 rv |= CERT_PKEY_ISSUER_NAME;
4342                         }
4343                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4344                         {
4345                         for (i = 0; i < sk_X509_num(chain); i++)
4346                                 {
4347                                 X509 *xtmp = sk_X509_value(chain, i);
4348                                 if (ssl_check_ca_name(ca_dn, xtmp))
4349                                         {
4350                                         rv |= CERT_PKEY_ISSUER_NAME;
4351                                         break;
4352                                         }
4353                                 }
4354                         }
4355                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4356                         goto end;
4357                 }
4358         else
4359                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4360
4361         if (!check_flags || (rv & check_flags) == check_flags)
4362                 rv |= CERT_PKEY_VALID;
4363
4364         end:
4365
4366         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4367                 {
4368                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4369                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4370                 else if (cpk->digest)
4371                         rv |= CERT_PKEY_SIGN;
4372                 }
4373         else
4374                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4375
4376         /* When checking a CERT_PKEY structure all flags are irrelevant
4377          * if the chain is invalid.
4378          */
4379         if (!check_flags)
4380                 {
4381                 if (rv & CERT_PKEY_VALID)
4382                         cpk->valid_flags = rv;
4383                 else
4384                         {
4385                         /* Preserve explicit sign flag, clear rest */
4386                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4387                         return 0;
4388                         }
4389                 }
4390         return rv;
4391         }
4392
4393 /* Set validity of certificates in an SSL structure */
4394 void tls1_set_cert_validity(SSL *s)
4395         {
4396         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4397         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4398         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4399         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4400         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4401         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4402         }
4403 /* User level utiity function to check a chain is suitable */
4404 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4405         {
4406         return tls1_check_chain(s, x, pk, chain, -1);
4407         }
4408
4409 #endif