Make disabling last cipher work.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1093         {
1094         int extdatalen=0;
1095         unsigned char *orig = buf;
1096         unsigned char *ret = buf;
1097 #ifndef OPENSSL_NO_EC
1098         /* See if we support any ECC ciphersuites */
1099         int using_ecc = 0;
1100         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1101                 {
1102                 int i;
1103                 unsigned long alg_k, alg_a;
1104                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1105
1106                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1107                         {
1108                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1109
1110                         alg_k = c->algorithm_mkey;
1111                         alg_a = c->algorithm_auth;
1112                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1113                                 || (alg_a & SSL_aECDSA)))
1114                                 {
1115                                 using_ecc = 1;
1116                                 break;
1117                                 }
1118                         }
1119                 }
1120 #endif
1121
1122         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1123         if (s->client_version == SSL3_VERSION
1124                                         && !s->s3->send_connection_binding)
1125                 return orig;
1126
1127         ret+=2;
1128
1129         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1130
1131         if (s->tlsext_hostname != NULL)
1132                 { 
1133                 /* Add TLS extension servername to the Client Hello message */
1134                 unsigned long size_str;
1135                 long lenmax; 
1136
1137                 /* check for enough space.
1138                    4 for the servername type and entension length
1139                    2 for servernamelist length
1140                    1 for the hostname type
1141                    2 for hostname length
1142                    + hostname length 
1143                 */
1144                    
1145                 if ((lenmax = limit - ret - 9) < 0 
1146                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1147                         return NULL;
1148                         
1149                 /* extension type and length */
1150                 s2n(TLSEXT_TYPE_server_name,ret); 
1151                 s2n(size_str+5,ret);
1152                 
1153                 /* length of servername list */
1154                 s2n(size_str+3,ret);
1155         
1156                 /* hostname type, length and hostname */
1157                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1158                 s2n(size_str,ret);
1159                 memcpy(ret, s->tlsext_hostname, size_str);
1160                 ret+=size_str;
1161                 }
1162
1163         /* Add RI if renegotiating */
1164         if (s->renegotiate)
1165           {
1166           int el;
1167           
1168           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1169               {
1170               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1171               return NULL;
1172               }
1173
1174           if((limit - ret - 4 - el) < 0) return NULL;
1175           
1176           s2n(TLSEXT_TYPE_renegotiate,ret);
1177           s2n(el,ret);
1178
1179           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1180               {
1181               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1182               return NULL;
1183               }
1184
1185           ret += el;
1186         }
1187
1188 #ifndef OPENSSL_NO_SRP
1189         /* Add SRP username if there is one */
1190         if (s->srp_ctx.login != NULL)
1191                 { /* Add TLS extension SRP username to the Client Hello message */
1192
1193                 int login_len = strlen(s->srp_ctx.login);       
1194                 if (login_len > 255 || login_len == 0)
1195                         {
1196                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1197                         return NULL;
1198                         } 
1199
1200                 /* check for enough space.
1201                    4 for the srp type type and entension length
1202                    1 for the srp user identity
1203                    + srp user identity length 
1204                 */
1205                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1206
1207                 /* fill in the extension */
1208                 s2n(TLSEXT_TYPE_srp,ret);
1209                 s2n(login_len+1,ret);
1210                 (*ret++) = (unsigned char) login_len;
1211                 memcpy(ret, s->srp_ctx.login, login_len);
1212                 ret+=login_len;
1213                 }
1214 #endif
1215
1216 #ifndef OPENSSL_NO_EC
1217         if (using_ecc)
1218                 {
1219                 /* Add TLS extension ECPointFormats to the ClientHello message */
1220                 long lenmax; 
1221                 const unsigned char *plist;
1222                 size_t plistlen;
1223
1224                 tls1_get_formatlist(s, &plist, &plistlen);
1225
1226                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1227                 if (plistlen > (size_t)lenmax) return NULL;
1228                 if (plistlen > 255)
1229                         {
1230                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1231                         return NULL;
1232                         }
1233                 
1234                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1235                 s2n(plistlen + 1,ret);
1236                 *(ret++) = (unsigned char)plistlen ;
1237                 memcpy(ret, plist, plistlen);
1238                 ret+=plistlen;
1239
1240                 /* Add TLS extension EllipticCurves to the ClientHello message */
1241                 plist = s->tlsext_ellipticcurvelist;
1242                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1243
1244                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1245                 if (plistlen > (size_t)lenmax) return NULL;
1246                 if (plistlen > 65532)
1247                         {
1248                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1249                         return NULL;
1250                         }
1251                 
1252                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1253                 s2n(plistlen + 2, ret);
1254
1255                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1256                  * elliptic_curve_list, but the examples use two bytes.
1257                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1258                  * resolves this to two bytes.
1259                  */
1260                 s2n(plistlen, ret);
1261                 memcpy(ret, plist, plistlen);
1262                 ret+=plistlen;
1263                 }
1264 #endif /* OPENSSL_NO_EC */
1265
1266         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1267                 {
1268                 int ticklen;
1269                 if (!s->new_session && s->session && s->session->tlsext_tick)
1270                         ticklen = s->session->tlsext_ticklen;
1271                 else if (s->session && s->tlsext_session_ticket &&
1272                          s->tlsext_session_ticket->data)
1273                         {
1274                         ticklen = s->tlsext_session_ticket->length;
1275                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1276                         if (!s->session->tlsext_tick)
1277                                 return NULL;
1278                         memcpy(s->session->tlsext_tick,
1279                                s->tlsext_session_ticket->data,
1280                                ticklen);
1281                         s->session->tlsext_ticklen = ticklen;
1282                         }
1283                 else
1284                         ticklen = 0;
1285                 if (ticklen == 0 && s->tlsext_session_ticket &&
1286                     s->tlsext_session_ticket->data == NULL)
1287                         goto skip_ext;
1288                 /* Check for enough room 2 for extension type, 2 for len
1289                  * rest for ticket
1290                  */
1291                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1292                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1293                 s2n(ticklen,ret);
1294                 if (ticklen)
1295                         {
1296                         memcpy(ret, s->session->tlsext_tick, ticklen);
1297                         ret += ticklen;
1298                         }
1299                 }
1300                 skip_ext:
1301
1302         if (SSL_USE_SIGALGS(s))
1303                 {
1304                 size_t salglen;
1305                 const unsigned char *salg;
1306                 salglen = tls12_get_psigalgs(s, &salg);
1307                 if ((size_t)(limit - ret) < salglen + 6)
1308                         return NULL; 
1309                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1310                 s2n(salglen + 2, ret);
1311                 s2n(salglen, ret);
1312                 memcpy(ret, salg, salglen);
1313                 ret += salglen;
1314                 }
1315
1316 #ifdef TLSEXT_TYPE_opaque_prf_input
1317         if (s->s3->client_opaque_prf_input != NULL)
1318                 {
1319                 size_t col = s->s3->client_opaque_prf_input_len;
1320                 
1321                 if ((long)(limit - ret - 6 - col < 0))
1322                         return NULL;
1323                 if (col > 0xFFFD) /* can't happen */
1324                         return NULL;
1325
1326                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1327                 s2n(col + 2, ret);
1328                 s2n(col, ret);
1329                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1330                 ret += col;
1331                 }
1332 #endif
1333
1334         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1335                 {
1336                 int i;
1337                 long extlen, idlen, itmp;
1338                 OCSP_RESPID *id;
1339
1340                 idlen = 0;
1341                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1342                         {
1343                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1344                         itmp = i2d_OCSP_RESPID(id, NULL);
1345                         if (itmp <= 0)
1346                                 return NULL;
1347                         idlen += itmp + 2;
1348                         }
1349
1350                 if (s->tlsext_ocsp_exts)
1351                         {
1352                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1353                         if (extlen < 0)
1354                                 return NULL;
1355                         }
1356                 else
1357                         extlen = 0;
1358                         
1359                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1360                 s2n(TLSEXT_TYPE_status_request, ret);
1361                 if (extlen + idlen > 0xFFF0)
1362                         return NULL;
1363                 s2n(extlen + idlen + 5, ret);
1364                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1365                 s2n(idlen, ret);
1366                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1367                         {
1368                         /* save position of id len */
1369                         unsigned char *q = ret;
1370                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1371                         /* skip over id len */
1372                         ret += 2;
1373                         itmp = i2d_OCSP_RESPID(id, &ret);
1374                         /* write id len */
1375                         s2n(itmp, q);
1376                         }
1377                 s2n(extlen, ret);
1378                 if (extlen > 0)
1379                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1380                 }
1381
1382 #ifndef OPENSSL_NO_HEARTBEATS
1383         /* Add Heartbeat extension */
1384         if ((limit - ret - 4 - 1) < 0)
1385                 return NULL;
1386         s2n(TLSEXT_TYPE_heartbeat,ret);
1387         s2n(1,ret);
1388         /* Set mode:
1389          * 1: peer may send requests
1390          * 2: peer not allowed to send requests
1391          */
1392         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1393                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1394         else
1395                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1396 #endif
1397
1398 #ifndef OPENSSL_NO_NEXTPROTONEG
1399         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1400                 {
1401                 /* The client advertises an emtpy extension to indicate its
1402                  * support for Next Protocol Negotiation */
1403                 if (limit - ret - 4 < 0)
1404                         return NULL;
1405                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1406                 s2n(0,ret);
1407                 }
1408 #endif
1409
1410         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1411                 {
1412                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1413                         return NULL;
1414                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1415                 s2n(2 + s->alpn_client_proto_list_len,ret);
1416                 s2n(s->alpn_client_proto_list_len,ret);
1417                 memcpy(ret, s->alpn_client_proto_list,
1418                        s->alpn_client_proto_list_len);
1419                 ret += s->alpn_client_proto_list_len;
1420                 }
1421
1422         if(SSL_get_srtp_profiles(s))
1423                 {
1424                 int el;
1425
1426                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1427                 
1428                 if((limit - ret - 4 - el) < 0) return NULL;
1429
1430                 s2n(TLSEXT_TYPE_use_srtp,ret);
1431                 s2n(el,ret);
1432
1433                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1434                         {
1435                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1436                         return NULL;
1437                         }
1438                 ret += el;
1439                 }
1440
1441         /* Add custom TLS Extensions to ClientHello */
1442         if (s->ctx->custom_cli_ext_records_count)
1443                 {
1444                 size_t i;
1445                 custom_cli_ext_record* record;
1446
1447                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1448                         {
1449                         const unsigned char* out = NULL;
1450                         unsigned short outlen = 0;
1451
1452                         record = &s->ctx->custom_cli_ext_records[i];
1453                         /* NULL callback sends empty extension */ 
1454                         /* -1 from callback omits extension */
1455                         if (record->fn1)
1456                                 {
1457                                 int cb_retval = 0;
1458                                 cb_retval = record->fn1(s, record->ext_type,
1459                                                         &out, &outlen, al,
1460                                                         record->arg);
1461                                 if (cb_retval == 0)
1462                                         return NULL; /* error */
1463                                 if (cb_retval == -1)
1464                                         continue; /* skip this extension */
1465                                 }
1466                         if (limit < ret + 4 + outlen)
1467                                 return NULL;
1468                         s2n(record->ext_type, ret);
1469                         s2n(outlen, ret);
1470                         memcpy(ret, out, outlen);
1471                         ret += outlen;
1472                         }
1473                 }
1474         /* Add padding to workaround bugs in F5 terminators.
1475          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1476          *
1477          * NB: because this code works out the length of all existing
1478          * extensions it MUST always appear last.
1479          */
1480         if (s->options & SSL_OP_TLSEXT_PADDING)
1481                 {
1482                 int hlen = ret - (unsigned char *)s->init_buf->data;
1483                 /* The code in s23_clnt.c to build ClientHello messages
1484                  * includes the 5-byte record header in the buffer, while
1485                  * the code in s3_clnt.c does not.
1486                  */
1487                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1488                         hlen -= 5;
1489                 if (hlen > 0xff && hlen < 0x200)
1490                         {
1491                         hlen = 0x200 - hlen;
1492                         if (hlen >= 4)
1493                                 hlen -= 4;
1494                         else
1495                                 hlen = 0;
1496
1497                         s2n(TLSEXT_TYPE_padding, ret);
1498                         s2n(hlen, ret);
1499                         memset(ret, 0, hlen);
1500                         ret += hlen;
1501                         }
1502                 }
1503
1504         if ((extdatalen = ret-orig-2)== 0) 
1505                 return orig;
1506
1507         s2n(extdatalen, orig);
1508         return ret;
1509         }
1510
1511 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1512         {
1513         int extdatalen=0;
1514         unsigned char *orig = buf;
1515         unsigned char *ret = buf;
1516         size_t i;
1517         custom_srv_ext_record *record;
1518 #ifndef OPENSSL_NO_NEXTPROTONEG
1519         int next_proto_neg_seen;
1520 #endif
1521 #ifndef OPENSSL_NO_EC
1522         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1523         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1524         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1525         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1526 #endif
1527         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1528         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1529                 return orig;
1530         
1531         ret+=2;
1532         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1533
1534         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1535                 { 
1536                 if ((long)(limit - ret - 4) < 0) return NULL; 
1537
1538                 s2n(TLSEXT_TYPE_server_name,ret);
1539                 s2n(0,ret);
1540                 }
1541
1542         if(s->s3->send_connection_binding)
1543         {
1544           int el;
1545           
1546           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1547               {
1548               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1549               return NULL;
1550               }
1551
1552           if((limit - ret - 4 - el) < 0) return NULL;
1553           
1554           s2n(TLSEXT_TYPE_renegotiate,ret);
1555           s2n(el,ret);
1556
1557           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1558               {
1559               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1560               return NULL;
1561               }
1562
1563           ret += el;
1564         }
1565
1566 #ifndef OPENSSL_NO_EC
1567         if (using_ecc)
1568                 {
1569                 const unsigned char *plist;
1570                 size_t plistlen;
1571                 /* Add TLS extension ECPointFormats to the ServerHello message */
1572                 long lenmax; 
1573
1574                 tls1_get_formatlist(s, &plist, &plistlen);
1575
1576                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1577                 if (plistlen > (size_t)lenmax) return NULL;
1578                 if (plistlen > 255)
1579                         {
1580                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1581                         return NULL;
1582                         }
1583                 
1584                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1585                 s2n(plistlen + 1,ret);
1586                 *(ret++) = (unsigned char) plistlen;
1587                 memcpy(ret, plist, plistlen);
1588                 ret+=plistlen;
1589
1590                 }
1591         /* Currently the server should not respond with a SupportedCurves extension */
1592 #endif /* OPENSSL_NO_EC */
1593
1594         if (s->tlsext_ticket_expected
1595                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1596                 { 
1597                 if ((long)(limit - ret - 4) < 0) return NULL; 
1598                 s2n(TLSEXT_TYPE_session_ticket,ret);
1599                 s2n(0,ret);
1600                 }
1601
1602         if (s->tlsext_status_expected)
1603                 { 
1604                 if ((long)(limit - ret - 4) < 0) return NULL; 
1605                 s2n(TLSEXT_TYPE_status_request,ret);
1606                 s2n(0,ret);
1607                 }
1608
1609 #ifdef TLSEXT_TYPE_opaque_prf_input
1610         if (s->s3->server_opaque_prf_input != NULL)
1611                 {
1612                 size_t sol = s->s3->server_opaque_prf_input_len;
1613                 
1614                 if ((long)(limit - ret - 6 - sol) < 0)
1615                         return NULL;
1616                 if (sol > 0xFFFD) /* can't happen */
1617                         return NULL;
1618
1619                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1620                 s2n(sol + 2, ret);
1621                 s2n(sol, ret);
1622                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1623                 ret += sol;
1624                 }
1625 #endif
1626
1627         if(s->srtp_profile)
1628                 {
1629                 int el;
1630
1631                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1632                 
1633                 if((limit - ret - 4 - el) < 0) return NULL;
1634
1635                 s2n(TLSEXT_TYPE_use_srtp,ret);
1636                 s2n(el,ret);
1637
1638                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1639                         {
1640                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1641                         return NULL;
1642                         }
1643                 ret+=el;
1644                 }
1645
1646         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1647                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1648                 { const unsigned char cryptopro_ext[36] = {
1649                         0xfd, 0xe8, /*65000*/
1650                         0x00, 0x20, /*32 bytes length*/
1651                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1652                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1653                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1654                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1655                         if (limit-ret<36) return NULL;
1656                         memcpy(ret,cryptopro_ext,36);
1657                         ret+=36;
1658
1659                 }
1660
1661 #ifndef OPENSSL_NO_HEARTBEATS
1662         /* Add Heartbeat extension if we've received one */
1663         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1664                 {
1665                 if ((limit - ret - 4 - 1) < 0)
1666                         return NULL;
1667                 s2n(TLSEXT_TYPE_heartbeat,ret);
1668                 s2n(1,ret);
1669                 /* Set mode:
1670                  * 1: peer may send requests
1671                  * 2: peer not allowed to send requests
1672                  */
1673                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1674                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1675                 else
1676                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1677
1678                 }
1679 #endif
1680
1681 #ifndef OPENSSL_NO_NEXTPROTONEG
1682         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1683         s->s3->next_proto_neg_seen = 0;
1684         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1685                 {
1686                 const unsigned char *npa;
1687                 unsigned int npalen;
1688                 int r;
1689
1690                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1691                 if (r == SSL_TLSEXT_ERR_OK)
1692                         {
1693                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1694                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1695                         s2n(npalen,ret);
1696                         memcpy(ret, npa, npalen);
1697                         ret += npalen;
1698                         s->s3->next_proto_neg_seen = 1;
1699                         }
1700                 }
1701 #endif
1702
1703         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1704                 {
1705                 const unsigned char *out = NULL;
1706                 unsigned short outlen = 0;
1707                 int cb_retval = 0;
1708
1709                 record = &s->ctx->custom_srv_ext_records[i];
1710
1711                 /* NULL callback or -1 omits extension */
1712                 if (!record->fn2)
1713                         continue;
1714                 cb_retval = record->fn2(s, record->ext_type,
1715                                                                 &out, &outlen, al,
1716                                                                 record->arg);
1717                 if (cb_retval == 0)
1718                         return NULL; /* error */
1719                 if (cb_retval == -1)
1720                         continue; /* skip this extension */
1721                 if (limit < ret + 4 + outlen)
1722                         return NULL;
1723                 s2n(record->ext_type, ret);
1724                 s2n(outlen, ret);
1725                 memcpy(ret, out, outlen);
1726                 ret += outlen;
1727                 }
1728
1729         if (s->s3->alpn_selected)
1730                 {
1731                 const unsigned char *selected = s->s3->alpn_selected;
1732                 unsigned len = s->s3->alpn_selected_len;
1733
1734                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1735                         return NULL;
1736                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1737                 s2n(3 + len,ret);
1738                 s2n(1 + len,ret);
1739                 *ret++ = len;
1740                 memcpy(ret, selected, len);
1741                 ret += len;
1742                 }
1743
1744         if ((extdatalen = ret-orig-2)== 0) 
1745                 return orig;
1746
1747         s2n(extdatalen, orig);
1748         return ret;
1749         }
1750
1751 #ifndef OPENSSL_NO_EC
1752 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1753  * SecureTransport using the TLS extension block in |d|, of length |n|.
1754  * Safari, since 10.6, sends exactly these extensions, in this order:
1755  *   SNI,
1756  *   elliptic_curves
1757  *   ec_point_formats
1758  *
1759  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1760  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1761  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1762  * 10.8..10.8.3 (which don't work).
1763  */
1764 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1765         unsigned short type, size;
1766         static const unsigned char kSafariExtensionsBlock[] = {
1767                 0x00, 0x0a,  /* elliptic_curves extension */
1768                 0x00, 0x08,  /* 8 bytes */
1769                 0x00, 0x06,  /* 6 bytes of curve ids */
1770                 0x00, 0x17,  /* P-256 */
1771                 0x00, 0x18,  /* P-384 */
1772                 0x00, 0x19,  /* P-521 */
1773
1774                 0x00, 0x0b,  /* ec_point_formats */
1775                 0x00, 0x02,  /* 2 bytes */
1776                 0x01,        /* 1 point format */
1777                 0x00,        /* uncompressed */
1778         };
1779
1780         /* The following is only present in TLS 1.2 */
1781         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1782                 0x00, 0x0d,  /* signature_algorithms */
1783                 0x00, 0x0c,  /* 12 bytes */
1784                 0x00, 0x0a,  /* 10 bytes */
1785                 0x05, 0x01,  /* SHA-384/RSA */
1786                 0x04, 0x01,  /* SHA-256/RSA */
1787                 0x02, 0x01,  /* SHA-1/RSA */
1788                 0x04, 0x03,  /* SHA-256/ECDSA */
1789                 0x02, 0x03,  /* SHA-1/ECDSA */
1790         };
1791
1792         if (data >= (d+n-2))
1793                 return;
1794         data += 2;
1795
1796         if (data > (d+n-4))
1797                 return;
1798         n2s(data,type);
1799         n2s(data,size);
1800
1801         if (type != TLSEXT_TYPE_server_name)
1802                 return;
1803
1804         if (data+size > d+n)
1805                 return;
1806         data += size;
1807
1808         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1809                 {
1810                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1811                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1812
1813                 if (data + len1 + len2 != d+n)
1814                         return;
1815                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1816                         return;
1817                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1818                         return;
1819                 }
1820         else
1821                 {
1822                 const size_t len = sizeof(kSafariExtensionsBlock);
1823
1824                 if (data + len != d+n)
1825                         return;
1826                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1827                         return;
1828                 }
1829
1830         s->s3->is_probably_safari = 1;
1831 }
1832 #endif /* !OPENSSL_NO_EC */
1833
1834 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1835  * ClientHello.
1836  *   data: the contents of the extension, not including the type and length.
1837  *   data_len: the number of bytes in |data|
1838  *   al: a pointer to the alert value to send in the event of a non-zero
1839  *       return.
1840  *
1841  *   returns: 0 on success. */
1842 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1843                                          unsigned data_len, int *al)
1844         {
1845         unsigned i;
1846         unsigned proto_len;
1847         const unsigned char *selected;
1848         unsigned char selected_len;
1849         int r;
1850
1851         if (s->ctx->alpn_select_cb == NULL)
1852                 return 0;
1853
1854         if (data_len < 2)
1855                 goto parse_error;
1856
1857         /* data should contain a uint16 length followed by a series of 8-bit,
1858          * length-prefixed strings. */
1859         i = ((unsigned) data[0]) << 8 |
1860             ((unsigned) data[1]);
1861         data_len -= 2;
1862         data += 2;
1863         if (data_len != i)
1864                 goto parse_error;
1865
1866         if (data_len < 2)
1867                 goto parse_error;
1868
1869         for (i = 0; i < data_len;)
1870                 {
1871                 proto_len = data[i];
1872                 i++;
1873
1874                 if (proto_len == 0)
1875                         goto parse_error;
1876
1877                 if (i + proto_len < i || i + proto_len > data_len)
1878                         goto parse_error;
1879
1880                 i += proto_len;
1881                 }
1882
1883         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1884                                    s->ctx->alpn_select_cb_arg);
1885         if (r == SSL_TLSEXT_ERR_OK) {
1886                 if (s->s3->alpn_selected)
1887                         OPENSSL_free(s->s3->alpn_selected);
1888                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1889                 if (!s->s3->alpn_selected)
1890                         {
1891                         *al = SSL_AD_INTERNAL_ERROR;
1892                         return -1;
1893                         }
1894                 memcpy(s->s3->alpn_selected, selected, selected_len);
1895                 s->s3->alpn_selected_len = selected_len;
1896         }
1897         return 0;
1898
1899 parse_error:
1900         *al = SSL_AD_DECODE_ERROR;
1901         return -1;
1902         }
1903
1904 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1905         {       
1906         unsigned short type;
1907         unsigned short size;
1908         unsigned short len;
1909         unsigned char *data = *p;
1910         int renegotiate_seen = 0;
1911         size_t i;
1912
1913         s->servername_done = 0;
1914         s->tlsext_status_type = -1;
1915 #ifndef OPENSSL_NO_NEXTPROTONEG
1916         s->s3->next_proto_neg_seen = 0;
1917 #endif
1918
1919         /* Clear observed custom extensions */
1920         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1921         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1922                 {
1923                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1924                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1925                 }
1926
1927         if (s->s3->alpn_selected)
1928                 {
1929                 OPENSSL_free(s->s3->alpn_selected);
1930                 s->s3->alpn_selected = NULL;
1931                 }
1932
1933 #ifndef OPENSSL_NO_HEARTBEATS
1934         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1935                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1936 #endif
1937
1938 #ifndef OPENSSL_NO_EC
1939         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1940                 ssl_check_for_safari(s, data, d, n);
1941 #endif /* !OPENSSL_NO_EC */
1942
1943         /* Clear any signature algorithms extension received */
1944         if (s->cert->peer_sigalgs)
1945                 {
1946                 OPENSSL_free(s->cert->peer_sigalgs);
1947                 s->cert->peer_sigalgs = NULL;
1948                 }
1949         /* Clear any shared sigtnature algorithms */
1950         if (s->cert->shared_sigalgs)
1951                 {
1952                 OPENSSL_free(s->cert->shared_sigalgs);
1953                 s->cert->shared_sigalgs = NULL;
1954                 }
1955         /* Clear certificate digests and validity flags */
1956         for (i = 0; i < SSL_PKEY_NUM; i++)
1957                 {
1958                 s->cert->pkeys[i].digest = NULL;
1959                 s->cert->pkeys[i].valid_flags = 0;
1960                 }
1961
1962         if (data >= (d+n-2))
1963                 goto ri_check;
1964         n2s(data,len);
1965
1966         if (data > (d+n-len)) 
1967                 goto ri_check;
1968
1969         while (data <= (d+n-4))
1970                 {
1971                 n2s(data,type);
1972                 n2s(data,size);
1973
1974                 if (data+size > (d+n))
1975                         goto ri_check;
1976 #if 0
1977                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1978 #endif
1979                 if (s->tlsext_debug_cb)
1980                         s->tlsext_debug_cb(s, 0, type, data, size,
1981                                                 s->tlsext_debug_arg);
1982 /* The servername extension is treated as follows:
1983
1984    - Only the hostname type is supported with a maximum length of 255.
1985    - The servername is rejected if too long or if it contains zeros,
1986      in which case an fatal alert is generated.
1987    - The servername field is maintained together with the session cache.
1988    - When a session is resumed, the servername call back invoked in order
1989      to allow the application to position itself to the right context. 
1990    - The servername is acknowledged if it is new for a session or when 
1991      it is identical to a previously used for the same session. 
1992      Applications can control the behaviour.  They can at any time
1993      set a 'desirable' servername for a new SSL object. This can be the
1994      case for example with HTTPS when a Host: header field is received and
1995      a renegotiation is requested. In this case, a possible servername
1996      presented in the new client hello is only acknowledged if it matches
1997      the value of the Host: field. 
1998    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1999      if they provide for changing an explicit servername context for the session,
2000      i.e. when the session has been established with a servername extension. 
2001    - On session reconnect, the servername extension may be absent. 
2002
2003 */      
2004
2005                 if (type == TLSEXT_TYPE_server_name)
2006                         {
2007                         unsigned char *sdata;
2008                         int servname_type;
2009                         int dsize; 
2010                 
2011                         if (size < 2) 
2012                                 {
2013                                 *al = SSL_AD_DECODE_ERROR;
2014                                 return 0;
2015                                 }
2016                         n2s(data,dsize);  
2017                         size -= 2;
2018                         if (dsize > size  ) 
2019                                 {
2020                                 *al = SSL_AD_DECODE_ERROR;
2021                                 return 0;
2022                                 } 
2023
2024                         sdata = data;
2025                         while (dsize > 3) 
2026                                 {
2027                                 servname_type = *(sdata++); 
2028                                 n2s(sdata,len);
2029                                 dsize -= 3;
2030
2031                                 if (len > dsize) 
2032                                         {
2033                                         *al = SSL_AD_DECODE_ERROR;
2034                                         return 0;
2035                                         }
2036                                 if (s->servername_done == 0)
2037                                 switch (servname_type)
2038                                         {
2039                                 case TLSEXT_NAMETYPE_host_name:
2040                                         if (!s->hit)
2041                                                 {
2042                                                 if(s->session->tlsext_hostname)
2043                                                         {
2044                                                         *al = SSL_AD_DECODE_ERROR;
2045                                                         return 0;
2046                                                         }
2047                                                 if (len > TLSEXT_MAXLEN_host_name)
2048                                                         {
2049                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2050                                                         return 0;
2051                                                         }
2052                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2053                                                         {
2054                                                         *al = TLS1_AD_INTERNAL_ERROR;
2055                                                         return 0;
2056                                                         }
2057                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2058                                                 s->session->tlsext_hostname[len]='\0';
2059                                                 if (strlen(s->session->tlsext_hostname) != len) {
2060                                                         OPENSSL_free(s->session->tlsext_hostname);
2061                                                         s->session->tlsext_hostname = NULL;
2062                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2063                                                         return 0;
2064                                                 }
2065                                                 s->servername_done = 1; 
2066
2067                                                 }
2068                                         else 
2069                                                 s->servername_done = s->session->tlsext_hostname
2070                                                         && strlen(s->session->tlsext_hostname) == len 
2071                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2072                                         
2073                                         break;
2074
2075                                 default:
2076                                         break;
2077                                         }
2078                                  
2079                                 dsize -= len;
2080                                 }
2081                         if (dsize != 0) 
2082                                 {
2083                                 *al = SSL_AD_DECODE_ERROR;
2084                                 return 0;
2085                                 }
2086
2087                         }
2088 #ifndef OPENSSL_NO_SRP
2089                 else if (type == TLSEXT_TYPE_srp)
2090                         {
2091                         if (size <= 0 || ((len = data[0])) != (size -1))
2092                                 {
2093                                 *al = SSL_AD_DECODE_ERROR;
2094                                 return 0;
2095                                 }
2096                         if (s->srp_ctx.login != NULL)
2097                                 {
2098                                 *al = SSL_AD_DECODE_ERROR;
2099                                 return 0;
2100                                 }
2101                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2102                                 return -1;
2103                         memcpy(s->srp_ctx.login, &data[1], len);
2104                         s->srp_ctx.login[len]='\0';
2105   
2106                         if (strlen(s->srp_ctx.login) != len) 
2107                                 {
2108                                 *al = SSL_AD_DECODE_ERROR;
2109                                 return 0;
2110                                 }
2111                         }
2112 #endif
2113
2114 #ifndef OPENSSL_NO_EC
2115                 else if (type == TLSEXT_TYPE_ec_point_formats)
2116                         {
2117                         unsigned char *sdata = data;
2118                         int ecpointformatlist_length = *(sdata++);
2119
2120                         if (ecpointformatlist_length != size - 1 || 
2121                                 ecpointformatlist_length < 1)
2122                                 {
2123                                 *al = TLS1_AD_DECODE_ERROR;
2124                                 return 0;
2125                                 }
2126                         if (!s->hit)
2127                                 {
2128                                 if(s->session->tlsext_ecpointformatlist)
2129                                         {
2130                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2131                                         s->session->tlsext_ecpointformatlist = NULL;
2132                                         }
2133                                 s->session->tlsext_ecpointformatlist_length = 0;
2134                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2135                                         {
2136                                         *al = TLS1_AD_INTERNAL_ERROR;
2137                                         return 0;
2138                                         }
2139                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2140                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2141                                 }
2142 #if 0
2143                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2144                         sdata = s->session->tlsext_ecpointformatlist;
2145                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2146                                 fprintf(stderr,"%i ",*(sdata++));
2147                         fprintf(stderr,"\n");
2148 #endif
2149                         }
2150                 else if (type == TLSEXT_TYPE_elliptic_curves)
2151                         {
2152                         unsigned char *sdata = data;
2153                         int ellipticcurvelist_length = (*(sdata++) << 8);
2154                         ellipticcurvelist_length += (*(sdata++));
2155
2156                         if (ellipticcurvelist_length != size - 2 ||
2157                                 ellipticcurvelist_length < 1)
2158                                 {
2159                                 *al = TLS1_AD_DECODE_ERROR;
2160                                 return 0;
2161                                 }
2162                         if (!s->hit)
2163                                 {
2164                                 if(s->session->tlsext_ellipticcurvelist)
2165                                         {
2166                                         *al = TLS1_AD_DECODE_ERROR;
2167                                         return 0;
2168                                         }
2169                                 s->session->tlsext_ellipticcurvelist_length = 0;
2170                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2171                                         {
2172                                         *al = TLS1_AD_INTERNAL_ERROR;
2173                                         return 0;
2174                                         }
2175                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2176                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2177                                 }
2178 #if 0
2179                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2180                         sdata = s->session->tlsext_ellipticcurvelist;
2181                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2182                                 fprintf(stderr,"%i ",*(sdata++));
2183                         fprintf(stderr,"\n");
2184 #endif
2185                         }
2186 #endif /* OPENSSL_NO_EC */
2187 #ifdef TLSEXT_TYPE_opaque_prf_input
2188                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2189                         {
2190                         unsigned char *sdata = data;
2191
2192                         if (size < 2)
2193                                 {
2194                                 *al = SSL_AD_DECODE_ERROR;
2195                                 return 0;
2196                                 }
2197                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2198                         if (s->s3->client_opaque_prf_input_len != size - 2)
2199                                 {
2200                                 *al = SSL_AD_DECODE_ERROR;
2201                                 return 0;
2202                                 }
2203
2204                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2205                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2206                         if (s->s3->client_opaque_prf_input_len == 0)
2207                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2208                         else
2209                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2210                         if (s->s3->client_opaque_prf_input == NULL)
2211                                 {
2212                                 *al = TLS1_AD_INTERNAL_ERROR;
2213                                 return 0;
2214                                 }
2215                         }
2216 #endif
2217                 else if (type == TLSEXT_TYPE_session_ticket)
2218                         {
2219                         if (s->tls_session_ticket_ext_cb &&
2220                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2221                                 {
2222                                 *al = TLS1_AD_INTERNAL_ERROR;
2223                                 return 0;
2224                                 }
2225                         }
2226                 else if (type == TLSEXT_TYPE_renegotiate)
2227                         {
2228                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2229                                 return 0;
2230                         renegotiate_seen = 1;
2231                         }
2232                 else if (type == TLSEXT_TYPE_signature_algorithms)
2233                         {
2234                         int dsize;
2235                         if (s->cert->peer_sigalgs || size < 2) 
2236                                 {
2237                                 *al = SSL_AD_DECODE_ERROR;
2238                                 return 0;
2239                                 }
2240                         n2s(data,dsize);
2241                         size -= 2;
2242                         if (dsize != size || dsize & 1 || !dsize) 
2243                                 {
2244                                 *al = SSL_AD_DECODE_ERROR;
2245                                 return 0;
2246                                 }
2247                         if (!tls1_process_sigalgs(s, data, dsize))
2248                                 {
2249                                 *al = SSL_AD_DECODE_ERROR;
2250                                 return 0;
2251                                 }
2252                         /* If sigalgs received and no shared algorithms fatal
2253                          * error.
2254                          */
2255                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2256                                 {
2257                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2258                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2259                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2260                                 return 0;
2261                                 }
2262                         }
2263                 else if (type == TLSEXT_TYPE_status_request)
2264                         {
2265                 
2266                         if (size < 5) 
2267                                 {
2268                                 *al = SSL_AD_DECODE_ERROR;
2269                                 return 0;
2270                                 }
2271
2272                         s->tlsext_status_type = *data++;
2273                         size--;
2274                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2275                                 {
2276                                 const unsigned char *sdata;
2277                                 int dsize;
2278                                 /* Read in responder_id_list */
2279                                 n2s(data,dsize);
2280                                 size -= 2;
2281                                 if (dsize > size  ) 
2282                                         {
2283                                         *al = SSL_AD_DECODE_ERROR;
2284                                         return 0;
2285                                         }
2286                                 while (dsize > 0)
2287                                         {
2288                                         OCSP_RESPID *id;
2289                                         int idsize;
2290                                         if (dsize < 4)
2291                                                 {
2292                                                 *al = SSL_AD_DECODE_ERROR;
2293                                                 return 0;
2294                                                 }
2295                                         n2s(data, idsize);
2296                                         dsize -= 2 + idsize;
2297                                         size -= 2 + idsize;
2298                                         if (dsize < 0)
2299                                                 {
2300                                                 *al = SSL_AD_DECODE_ERROR;
2301                                                 return 0;
2302                                                 }
2303                                         sdata = data;
2304                                         data += idsize;
2305                                         id = d2i_OCSP_RESPID(NULL,
2306                                                                 &sdata, idsize);
2307                                         if (!id)
2308                                                 {
2309                                                 *al = SSL_AD_DECODE_ERROR;
2310                                                 return 0;
2311                                                 }
2312                                         if (data != sdata)
2313                                                 {
2314                                                 OCSP_RESPID_free(id);
2315                                                 *al = SSL_AD_DECODE_ERROR;
2316                                                 return 0;
2317                                                 }
2318                                         if (!s->tlsext_ocsp_ids
2319                                                 && !(s->tlsext_ocsp_ids =
2320                                                 sk_OCSP_RESPID_new_null()))
2321                                                 {
2322                                                 OCSP_RESPID_free(id);
2323                                                 *al = SSL_AD_INTERNAL_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         if (!sk_OCSP_RESPID_push(
2327                                                         s->tlsext_ocsp_ids, id))
2328                                                 {
2329                                                 OCSP_RESPID_free(id);
2330                                                 *al = SSL_AD_INTERNAL_ERROR;
2331                                                 return 0;
2332                                                 }
2333                                         }
2334
2335                                 /* Read in request_extensions */
2336                                 if (size < 2)
2337                                         {
2338                                         *al = SSL_AD_DECODE_ERROR;
2339                                         return 0;
2340                                         }
2341                                 n2s(data,dsize);
2342                                 size -= 2;
2343                                 if (dsize != size)
2344                                         {
2345                                         *al = SSL_AD_DECODE_ERROR;
2346                                         return 0;
2347                                         }
2348                                 sdata = data;
2349                                 if (dsize > 0)
2350                                         {
2351                                         if (s->tlsext_ocsp_exts)
2352                                                 {
2353                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2354                                                                            X509_EXTENSION_free);
2355                                                 }
2356
2357                                         s->tlsext_ocsp_exts =
2358                                                 d2i_X509_EXTENSIONS(NULL,
2359                                                         &sdata, dsize);
2360                                         if (!s->tlsext_ocsp_exts
2361                                                 || (data + dsize != sdata))
2362                                                 {
2363                                                 *al = SSL_AD_DECODE_ERROR;
2364                                                 return 0;
2365                                                 }
2366                                         }
2367                                 }
2368                                 /* We don't know what to do with any other type
2369                                 * so ignore it.
2370                                 */
2371                                 else
2372                                         s->tlsext_status_type = -1;
2373                         }
2374 #ifndef OPENSSL_NO_HEARTBEATS
2375                 else if (type == TLSEXT_TYPE_heartbeat)
2376                         {
2377                         switch(data[0])
2378                                 {
2379                                 case 0x01:      /* Client allows us to send HB requests */
2380                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2381                                                         break;
2382                                 case 0x02:      /* Client doesn't accept HB requests */
2383                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2384                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2385                                                         break;
2386                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2387                                                         return 0;
2388                                 }
2389                         }
2390 #endif
2391 #ifndef OPENSSL_NO_NEXTPROTONEG
2392                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2393                          s->s3->tmp.finish_md_len == 0 &&
2394                          s->s3->alpn_selected == NULL)
2395                         {
2396                         /* We shouldn't accept this extension on a
2397                          * renegotiation.
2398                          *
2399                          * s->new_session will be set on renegotiation, but we
2400                          * probably shouldn't rely that it couldn't be set on
2401                          * the initial renegotation too in certain cases (when
2402                          * there's some other reason to disallow resuming an
2403                          * earlier session -- the current code won't be doing
2404                          * anything like that, but this might change).
2405
2406                          * A valid sign that there's been a previous handshake
2407                          * in this connection is if s->s3->tmp.finish_md_len >
2408                          * 0.  (We are talking about a check that will happen
2409                          * in the Hello protocol round, well before a new
2410                          * Finished message could have been computed.) */
2411                         s->s3->next_proto_neg_seen = 1;
2412                         }
2413 #endif
2414
2415                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2416                          s->ctx->alpn_select_cb &&
2417                          s->s3->tmp.finish_md_len == 0)
2418                         {
2419                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2420                                 return 0;
2421 #ifndef OPENSSL_NO_NEXTPROTONEG
2422                         /* ALPN takes precedence over NPN. */
2423                         s->s3->next_proto_neg_seen = 0;
2424 #endif
2425                         }
2426
2427                 /* session ticket processed earlier */
2428                 else if (type == TLSEXT_TYPE_use_srtp)
2429                         {
2430                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2431                                                               al))
2432                                 return 0;
2433                         }
2434                 /* If this ClientHello extension was unhandled and this is 
2435                  * a nonresumed connection, check whether the extension is a 
2436                  * custom TLS Extension (has a custom_srv_ext_record), and if
2437                  * so call the callback and record the extension number so that
2438                  * an appropriate ServerHello may be later returned.
2439                  */
2440                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2441                         {
2442                         custom_srv_ext_record *record;
2443
2444                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2445                                 {
2446                                 record = &s->ctx->custom_srv_ext_records[i];
2447                                 if (type == record->ext_type)
2448                                         {
2449                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2450                                                 return 0;
2451                                         }                                               
2452                                 }
2453                         }
2454
2455                 data+=size;
2456                 }
2457
2458         *p = data;
2459
2460         ri_check:
2461
2462         /* Need RI if renegotiating */
2463
2464         if (!renegotiate_seen && s->renegotiate &&
2465                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2466                 {
2467                 *al = SSL_AD_HANDSHAKE_FAILURE;
2468                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2469                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2470                 return 0;
2471                 }
2472         /* If no signature algorithms extension set default values */
2473         if (!s->cert->peer_sigalgs)
2474                 ssl_cert_set_default_md(s->cert);
2475
2476         return 1;
2477         }
2478
2479 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2480         {
2481         int al = -1;
2482         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2483                 {
2484                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2485                 return 0;
2486                 }
2487
2488         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2489                 {
2490                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2491                 return 0;
2492                 }
2493         return 1;
2494 }
2495
2496 #ifndef OPENSSL_NO_NEXTPROTONEG
2497 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2498  * elements of zero length are allowed and the set of elements must exactly fill
2499  * the length of the block. */
2500 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2501         {
2502         unsigned int off = 0;
2503
2504         while (off < len)
2505                 {
2506                 if (d[off] == 0)
2507                         return 0;
2508                 off += d[off];
2509                 off++;
2510                 }
2511
2512         return off == len;
2513         }
2514 #endif
2515
2516 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2517         {
2518         unsigned short length;
2519         unsigned short type;
2520         unsigned short size;
2521         unsigned char *data = *p;
2522         int tlsext_servername = 0;
2523         int renegotiate_seen = 0;
2524
2525 #ifndef OPENSSL_NO_NEXTPROTONEG
2526         s->s3->next_proto_neg_seen = 0;
2527 #endif
2528
2529         if (s->s3->alpn_selected)
2530                 {
2531                 OPENSSL_free(s->s3->alpn_selected);
2532                 s->s3->alpn_selected = NULL;
2533                 }
2534
2535 #ifndef OPENSSL_NO_HEARTBEATS
2536         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2537                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2538 #endif
2539
2540         if (data >= (d+n-2))
2541                 goto ri_check;
2542
2543         n2s(data,length);
2544         if (data+length != d+n)
2545                 {
2546                 *al = SSL_AD_DECODE_ERROR;
2547                 return 0;
2548                 }
2549
2550         while(data <= (d+n-4))
2551                 {
2552                 n2s(data,type);
2553                 n2s(data,size);
2554
2555                 if (data+size > (d+n))
2556                         goto ri_check;
2557
2558                 if (s->tlsext_debug_cb)
2559                         s->tlsext_debug_cb(s, 1, type, data, size,
2560                                                 s->tlsext_debug_arg);
2561
2562                 if (type == TLSEXT_TYPE_server_name)
2563                         {
2564                         if (s->tlsext_hostname == NULL || size > 0)
2565                                 {
2566                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2567                                 return 0;
2568                                 }
2569                         tlsext_servername = 1;   
2570                         }
2571
2572 #ifndef OPENSSL_NO_EC
2573                 else if (type == TLSEXT_TYPE_ec_point_formats)
2574                         {
2575                         unsigned char *sdata = data;
2576                         int ecpointformatlist_length = *(sdata++);
2577
2578                         if (ecpointformatlist_length != size - 1)
2579                                 {
2580                                 *al = TLS1_AD_DECODE_ERROR;
2581                                 return 0;
2582                                 }
2583                         s->session->tlsext_ecpointformatlist_length = 0;
2584                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2585                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2586                                 {
2587                                 *al = TLS1_AD_INTERNAL_ERROR;
2588                                 return 0;
2589                                 }
2590                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2591                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2592 #if 0
2593                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2594                         sdata = s->session->tlsext_ecpointformatlist;
2595                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2596                                 fprintf(stderr,"%i ",*(sdata++));
2597                         fprintf(stderr,"\n");
2598 #endif
2599                         }
2600 #endif /* OPENSSL_NO_EC */
2601
2602                 else if (type == TLSEXT_TYPE_session_ticket)
2603                         {
2604                         if (s->tls_session_ticket_ext_cb &&
2605                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2606                                 {
2607                                 *al = TLS1_AD_INTERNAL_ERROR;
2608                                 return 0;
2609                                 }
2610                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2611                                 || (size > 0))
2612                                 {
2613                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2614                                 return 0;
2615                                 }
2616                         s->tlsext_ticket_expected = 1;
2617                         }
2618 #ifdef TLSEXT_TYPE_opaque_prf_input
2619                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2620                         {
2621                         unsigned char *sdata = data;
2622
2623                         if (size < 2)
2624                                 {
2625                                 *al = SSL_AD_DECODE_ERROR;
2626                                 return 0;
2627                                 }
2628                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2629                         if (s->s3->server_opaque_prf_input_len != size - 2)
2630                                 {
2631                                 *al = SSL_AD_DECODE_ERROR;
2632                                 return 0;
2633                                 }
2634                         
2635                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2636                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2637                         if (s->s3->server_opaque_prf_input_len == 0)
2638                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2639                         else
2640                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2641
2642                         if (s->s3->server_opaque_prf_input == NULL)
2643                                 {
2644                                 *al = TLS1_AD_INTERNAL_ERROR;
2645                                 return 0;
2646                                 }
2647                         }
2648 #endif
2649                 else if (type == TLSEXT_TYPE_status_request)
2650                         {
2651                         /* MUST be empty and only sent if we've requested
2652                          * a status request message.
2653                          */ 
2654                         if ((s->tlsext_status_type == -1) || (size > 0))
2655                                 {
2656                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2657                                 return 0;
2658                                 }
2659                         /* Set flag to expect CertificateStatus message */
2660                         s->tlsext_status_expected = 1;
2661                         }
2662 #ifndef OPENSSL_NO_NEXTPROTONEG
2663                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2664                          s->s3->tmp.finish_md_len == 0)
2665                         {
2666                         unsigned char *selected;
2667                         unsigned char selected_len;
2668
2669                         /* We must have requested it. */
2670                         if (s->ctx->next_proto_select_cb == NULL)
2671                                 {
2672                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2673                                 return 0;
2674                                 }
2675                         /* The data must be valid */
2676                         if (!ssl_next_proto_validate(data, size))
2677                                 {
2678                                 *al = TLS1_AD_DECODE_ERROR;
2679                                 return 0;
2680                                 }
2681                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2682                                 {
2683                                 *al = TLS1_AD_INTERNAL_ERROR;
2684                                 return 0;
2685                                 }
2686                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2687                         if (!s->next_proto_negotiated)
2688                                 {
2689                                 *al = TLS1_AD_INTERNAL_ERROR;
2690                                 return 0;
2691                                 }
2692                         memcpy(s->next_proto_negotiated, selected, selected_len);
2693                         s->next_proto_negotiated_len = selected_len;
2694                         s->s3->next_proto_neg_seen = 1;
2695                         }
2696 #endif
2697
2698                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2699                         {
2700                         unsigned len;
2701
2702                         /* We must have requested it. */
2703                         if (s->alpn_client_proto_list == NULL)
2704                                 {
2705                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2706                                 return 0;
2707                                 }
2708                         if (size < 4)
2709                                 {
2710                                 *al = TLS1_AD_DECODE_ERROR;
2711                                 return 0;
2712                                 }
2713                         /* The extension data consists of:
2714                          *   uint16 list_length
2715                          *   uint8 proto_length;
2716                          *   uint8 proto[proto_length]; */
2717                         len = data[0];
2718                         len <<= 8;
2719                         len |= data[1];
2720                         if (len != (unsigned) size - 2)
2721                                 {
2722                                 *al = TLS1_AD_DECODE_ERROR;
2723                                 return 0;
2724                                 }
2725                         len = data[2];
2726                         if (len != (unsigned) size - 3)
2727                                 {
2728                                 *al = TLS1_AD_DECODE_ERROR;
2729                                 return 0;
2730                                 }
2731                         if (s->s3->alpn_selected)
2732                                 OPENSSL_free(s->s3->alpn_selected);
2733                         s->s3->alpn_selected = OPENSSL_malloc(len);
2734                         if (!s->s3->alpn_selected)
2735                                 {
2736                                 *al = TLS1_AD_INTERNAL_ERROR;
2737                                 return 0;
2738                                 }
2739                         memcpy(s->s3->alpn_selected, data + 3, len);
2740                         s->s3->alpn_selected_len = len;
2741                         }
2742
2743                 else if (type == TLSEXT_TYPE_renegotiate)
2744                         {
2745                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2746                                 return 0;
2747                         renegotiate_seen = 1;
2748                         }
2749 #ifndef OPENSSL_NO_HEARTBEATS
2750                 else if (type == TLSEXT_TYPE_heartbeat)
2751                         {
2752                         switch(data[0])
2753                                 {
2754                                 case 0x01:      /* Server allows us to send HB requests */
2755                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2756                                                         break;
2757                                 case 0x02:      /* Server doesn't accept HB requests */
2758                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2759                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2760                                                         break;
2761                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2762                                                         return 0;
2763                                 }
2764                         }
2765 #endif
2766                 else if (type == TLSEXT_TYPE_use_srtp)
2767                         {
2768                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2769                                                               al))
2770                                 return 0;
2771                         }
2772                 /* If this extension type was not otherwise handled, but 
2773                  * matches a custom_cli_ext_record, then send it to the c
2774                  * callback */
2775                 else if (s->ctx->custom_cli_ext_records_count)
2776                         {
2777                         size_t i;
2778                         custom_cli_ext_record* record;
2779
2780                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2781                                 {
2782                                 record = &s->ctx->custom_cli_ext_records[i];
2783                                 if (record->ext_type == type)
2784                                         {
2785                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2786                                                 return 0;
2787                                         break;
2788                                         }
2789                                 }                       
2790                         }
2791  
2792                 data += size;
2793                 }
2794
2795         if (data != d+n)
2796                 {
2797                 *al = SSL_AD_DECODE_ERROR;
2798                 return 0;
2799                 }
2800
2801         if (!s->hit && tlsext_servername == 1)
2802                 {
2803                 if (s->tlsext_hostname)
2804                         {
2805                         if (s->session->tlsext_hostname == NULL)
2806                                 {
2807                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2808                                 if (!s->session->tlsext_hostname)
2809                                         {
2810                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2811                                         return 0;
2812                                         }
2813                                 }
2814                         else 
2815                                 {
2816                                 *al = SSL_AD_DECODE_ERROR;
2817                                 return 0;
2818                                 }
2819                         }
2820                 }
2821
2822         *p = data;
2823
2824         ri_check:
2825
2826         /* Determine if we need to see RI. Strictly speaking if we want to
2827          * avoid an attack we should *always* see RI even on initial server
2828          * hello because the client doesn't see any renegotiation during an
2829          * attack. However this would mean we could not connect to any server
2830          * which doesn't support RI so for the immediate future tolerate RI
2831          * absence on initial connect only.
2832          */
2833         if (!renegotiate_seen
2834                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2835                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2836                 {
2837                 *al = SSL_AD_HANDSHAKE_FAILURE;
2838                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2839                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2840                 return 0;
2841                 }
2842
2843         return 1;
2844         }
2845
2846
2847 int ssl_prepare_clienthello_tlsext(SSL *s)
2848         {
2849
2850 #ifdef TLSEXT_TYPE_opaque_prf_input
2851         {
2852                 int r = 1;
2853         
2854                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2855                         {
2856                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2857                         if (!r)
2858                                 return -1;
2859                         }
2860
2861                 if (s->tlsext_opaque_prf_input != NULL)
2862                         {
2863                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2864                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2865
2866                         if (s->tlsext_opaque_prf_input_len == 0)
2867                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2868                         else
2869                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2870                         if (s->s3->client_opaque_prf_input == NULL)
2871                                 {
2872                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2873                                 return -1;
2874                                 }
2875                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2876                         }
2877
2878                 if (r == 2)
2879                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2880                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2881         }
2882 #endif
2883
2884         return 1;
2885         }
2886
2887 int ssl_prepare_serverhello_tlsext(SSL *s)
2888         {
2889         return 1;
2890         }
2891
2892 static int ssl_check_clienthello_tlsext_early(SSL *s)
2893         {
2894         int ret=SSL_TLSEXT_ERR_NOACK;
2895         int al = SSL_AD_UNRECOGNIZED_NAME;
2896
2897 #ifndef OPENSSL_NO_EC
2898         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2899          * ssl3_choose_cipher in s3_lib.c.
2900          */
2901         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2902          * ssl3_choose_cipher in s3_lib.c.
2903          */
2904 #endif
2905
2906         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2907                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2908         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2909                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2910
2911 #ifdef TLSEXT_TYPE_opaque_prf_input
2912         {
2913                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2914                  * but we might be sending an alert in response to the client hello,
2915                  * so this has to happen here in
2916                  * ssl_check_clienthello_tlsext_early(). */
2917
2918                 int r = 1;
2919         
2920                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2921                         {
2922                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2923                         if (!r)
2924                                 {
2925                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2926                                 al = SSL_AD_INTERNAL_ERROR;
2927                                 goto err;
2928                                 }
2929                         }
2930
2931                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2932                         OPENSSL_free(s->s3->server_opaque_prf_input);
2933                 s->s3->server_opaque_prf_input = NULL;
2934
2935                 if (s->tlsext_opaque_prf_input != NULL)
2936                         {
2937                         if (s->s3->client_opaque_prf_input != NULL &&
2938                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2939                                 {
2940                                 /* can only use this extension if we have a server opaque PRF input
2941                                  * of the same length as the client opaque PRF input! */
2942
2943                                 if (s->tlsext_opaque_prf_input_len == 0)
2944                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2945                                 else
2946                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2947                                 if (s->s3->server_opaque_prf_input == NULL)
2948                                         {
2949                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2950                                         al = SSL_AD_INTERNAL_ERROR;
2951                                         goto err;
2952                                         }
2953                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2954                                 }
2955                         }
2956
2957                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2958                         {
2959                         /* The callback wants to enforce use of the extension,
2960                          * but we can't do that with the client opaque PRF input;
2961                          * abort the handshake.
2962                          */
2963                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2964                         al = SSL_AD_HANDSHAKE_FAILURE;
2965                         }
2966         }
2967
2968  err:
2969 #endif
2970         switch (ret)
2971                 {
2972                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2973                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2974                         return -1;
2975
2976                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2977                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2978                         return 1; 
2979                                         
2980                 case SSL_TLSEXT_ERR_NOACK:
2981                         s->servername_done=0;
2982                         default:
2983                 return 1;
2984                 }
2985         }
2986
2987 int ssl_check_clienthello_tlsext_late(SSL *s)
2988         {
2989         int ret = SSL_TLSEXT_ERR_OK;
2990         int al;
2991
2992         /* If status request then ask callback what to do.
2993          * Note: this must be called after servername callbacks in case
2994          * the certificate has changed, and must be called after the cipher
2995          * has been chosen because this may influence which certificate is sent
2996          */
2997         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2998                 {
2999                 int r;
3000                 CERT_PKEY *certpkey;
3001                 certpkey = ssl_get_server_send_pkey(s);
3002                 /* If no certificate can't return certificate status */
3003                 if (certpkey == NULL)
3004                         {
3005                         s->tlsext_status_expected = 0;
3006                         return 1;
3007                         }
3008                 /* Set current certificate to one we will use so
3009                  * SSL_get_certificate et al can pick it up.
3010                  */
3011                 s->cert->key = certpkey;
3012                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3013                 switch (r)
3014                         {
3015                         /* We don't want to send a status request response */
3016                         case SSL_TLSEXT_ERR_NOACK:
3017                                 s->tlsext_status_expected = 0;
3018                                 break;
3019                         /* status request response should be sent */
3020                         case SSL_TLSEXT_ERR_OK:
3021                                 if (s->tlsext_ocsp_resp)
3022                                         s->tlsext_status_expected = 1;
3023                                 else
3024                                         s->tlsext_status_expected = 0;
3025                                 break;
3026                         /* something bad happened */
3027                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3028                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3029                                 al = SSL_AD_INTERNAL_ERROR;
3030                                 goto err;
3031                         }
3032                 }
3033         else
3034                 s->tlsext_status_expected = 0;
3035
3036  err:
3037         switch (ret)
3038                 {
3039                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3040                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3041                         return -1;
3042
3043                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3044                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3045                         return 1; 
3046
3047                 default:
3048                         return 1;
3049                 }
3050         }
3051
3052 int ssl_check_serverhello_tlsext(SSL *s)
3053         {
3054         int ret=SSL_TLSEXT_ERR_NOACK;
3055         int al = SSL_AD_UNRECOGNIZED_NAME;
3056
3057 #ifndef OPENSSL_NO_EC
3058         /* If we are client and using an elliptic curve cryptography cipher
3059          * suite, then if server returns an EC point formats lists extension
3060          * it must contain uncompressed.
3061          */
3062         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3063         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3064         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3065             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3066             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3067                 {
3068                 /* we are using an ECC cipher */
3069                 size_t i;
3070                 unsigned char *list;
3071                 int found_uncompressed = 0;
3072                 list = s->session->tlsext_ecpointformatlist;
3073                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3074                         {
3075                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3076                                 {
3077                                 found_uncompressed = 1;
3078                                 break;
3079                                 }
3080                         }
3081                 if (!found_uncompressed)
3082                         {
3083                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3084                         return -1;
3085                         }
3086                 }
3087         ret = SSL_TLSEXT_ERR_OK;
3088 #endif /* OPENSSL_NO_EC */
3089
3090         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3091                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3092         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3093                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3094
3095 #ifdef TLSEXT_TYPE_opaque_prf_input
3096         if (s->s3->server_opaque_prf_input_len > 0)
3097                 {
3098                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3099                  * So first verify that we really have a value from the server too. */
3100
3101                 if (s->s3->server_opaque_prf_input == NULL)
3102                         {
3103                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3104                         al = SSL_AD_HANDSHAKE_FAILURE;
3105                         }
3106                 
3107                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3108                  * that we have a client opaque PRF input of the same size. */
3109                 if (s->s3->client_opaque_prf_input == NULL ||
3110                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3111                         {
3112                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3113                         al = SSL_AD_ILLEGAL_PARAMETER;
3114                         }
3115                 }
3116 #endif
3117
3118         /* If we've requested certificate status and we wont get one
3119          * tell the callback
3120          */
3121         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3122                         && s->ctx && s->ctx->tlsext_status_cb)
3123                 {
3124                 int r;
3125                 /* Set resp to NULL, resplen to -1 so callback knows
3126                  * there is no response.
3127                  */
3128                 if (s->tlsext_ocsp_resp)
3129                         {
3130                         OPENSSL_free(s->tlsext_ocsp_resp);
3131                         s->tlsext_ocsp_resp = NULL;
3132                         }
3133                 s->tlsext_ocsp_resplen = -1;
3134                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3135                 if (r == 0)
3136                         {
3137                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3138                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3139                         }
3140                 if (r < 0)
3141                         {
3142                         al = SSL_AD_INTERNAL_ERROR;
3143                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3144                         }
3145                 }
3146
3147         switch (ret)
3148                 {
3149                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3150                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3151                         return -1;
3152
3153                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3154                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3155                         return 1; 
3156                                         
3157                 case SSL_TLSEXT_ERR_NOACK:
3158                         s->servername_done=0;
3159                         default:
3160                 return 1;
3161                 }
3162         }
3163
3164 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3165         {
3166         int al = -1;
3167         if (s->version < SSL3_VERSION)
3168                 return 1;
3169         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3170                 {
3171                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3172                 return 0;
3173                 }
3174
3175         if (ssl_check_serverhello_tlsext(s) <= 0) 
3176                 {
3177                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3178                 return 0;
3179                 }
3180         return 1;
3181 }
3182
3183 /* Since the server cache lookup is done early on in the processing of the
3184  * ClientHello, and other operations depend on the result, we need to handle
3185  * any TLS session ticket extension at the same time.
3186  *
3187  *   session_id: points at the session ID in the ClientHello. This code will
3188  *       read past the end of this in order to parse out the session ticket
3189  *       extension, if any.
3190  *   len: the length of the session ID.
3191  *   limit: a pointer to the first byte after the ClientHello.
3192  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3193  *       point to the resulting session.
3194  *
3195  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3196  * ciphersuite, in which case we have no use for session tickets and one will
3197  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3198  *
3199  * Returns:
3200  *   -1: fatal error, either from parsing or decrypting the ticket.
3201  *    0: no ticket was found (or was ignored, based on settings).
3202  *    1: a zero length extension was found, indicating that the client supports
3203  *       session tickets but doesn't currently have one to offer.
3204  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3205  *       couldn't be decrypted because of a non-fatal error.
3206  *    3: a ticket was successfully decrypted and *ret was set.
3207  *
3208  * Side effects:
3209  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3210  *   a new session ticket to the client because the client indicated support
3211  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3212  *   a session ticket or we couldn't use the one it gave us, or if
3213  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3214  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3215  */
3216 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3217                         const unsigned char *limit, SSL_SESSION **ret)
3218         {
3219         /* Point after session ID in client hello */
3220         const unsigned char *p = session_id + len;
3221         unsigned short i;
3222
3223         *ret = NULL;
3224         s->tlsext_ticket_expected = 0;
3225
3226         /* If tickets disabled behave as if no ticket present
3227          * to permit stateful resumption.
3228          */
3229         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3230                 return 0;
3231         if ((s->version <= SSL3_VERSION) || !limit)
3232                 return 0;
3233         if (p >= limit)
3234                 return -1;
3235         /* Skip past DTLS cookie */
3236         if (SSL_IS_DTLS(s))
3237                 {
3238                 i = *(p++);
3239                 p+= i;
3240                 if (p >= limit)
3241                         return -1;
3242                 }
3243         /* Skip past cipher list */
3244         n2s(p, i);
3245         p+= i;
3246         if (p >= limit)
3247                 return -1;
3248         /* Skip past compression algorithm list */
3249         i = *(p++);
3250         p += i;
3251         if (p > limit)
3252                 return -1;
3253         /* Now at start of extensions */
3254         if ((p + 2) >= limit)
3255                 return 0;
3256         n2s(p, i);
3257         while ((p + 4) <= limit)
3258                 {
3259                 unsigned short type, size;
3260                 n2s(p, type);
3261                 n2s(p, size);
3262                 if (p + size > limit)
3263                         return 0;
3264                 if (type == TLSEXT_TYPE_session_ticket)
3265                         {
3266                         int r;
3267                         if (size == 0)
3268                                 {
3269                                 /* The client will accept a ticket but doesn't
3270                                  * currently have one. */
3271                                 s->tlsext_ticket_expected = 1;
3272                                 return 1;
3273                                 }
3274                         if (s->tls_session_secret_cb)
3275                                 {
3276                                 /* Indicate that the ticket couldn't be
3277                                  * decrypted rather than generating the session
3278                                  * from ticket now, trigger abbreviated
3279                                  * handshake based on external mechanism to
3280                                  * calculate the master secret later. */
3281                                 return 2;
3282                                 }
3283                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3284                         switch (r)
3285                                 {
3286                                 case 2: /* ticket couldn't be decrypted */
3287                                         s->tlsext_ticket_expected = 1;
3288                                         return 2;
3289                                 case 3: /* ticket was decrypted */
3290                                         return r;
3291                                 case 4: /* ticket decrypted but need to renew */
3292                                         s->tlsext_ticket_expected = 1;
3293                                         return 3;
3294                                 default: /* fatal error */
3295                                         return -1;
3296                                 }
3297                         }
3298                 p += size;
3299                 }
3300         return 0;
3301         }
3302
3303 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3304  *
3305  *   etick: points to the body of the session ticket extension.
3306  *   eticklen: the length of the session tickets extenion.
3307  *   sess_id: points at the session ID.
3308  *   sesslen: the length of the session ID.
3309  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3310  *       point to the resulting session.
3311  *
3312  * Returns:
3313  *   -1: fatal error, either from parsing or decrypting the ticket.
3314  *    2: the ticket couldn't be decrypted.
3315  *    3: a ticket was successfully decrypted and *psess was set.
3316  *    4: same as 3, but the ticket needs to be renewed.
3317  */
3318 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3319                                 const unsigned char *sess_id, int sesslen,
3320                                 SSL_SESSION **psess)
3321         {
3322         SSL_SESSION *sess;
3323         unsigned char *sdec;
3324         const unsigned char *p;
3325         int slen, mlen, renew_ticket = 0;
3326         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3327         HMAC_CTX hctx;
3328         EVP_CIPHER_CTX ctx;
3329         SSL_CTX *tctx = s->initial_ctx;
3330         /* Need at least keyname + iv + some encrypted data */
3331         if (eticklen < 48)
3332                 return 2;
3333         /* Initialize session ticket encryption and HMAC contexts */
3334         HMAC_CTX_init(&hctx);
3335         EVP_CIPHER_CTX_init(&ctx);
3336         if (tctx->tlsext_ticket_key_cb)
3337                 {
3338                 unsigned char *nctick = (unsigned char *)etick;
3339                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3340                                                         &ctx, &hctx, 0);
3341                 if (rv < 0)
3342                         return -1;
3343                 if (rv == 0)
3344                         return 2;
3345                 if (rv == 2)
3346                         renew_ticket = 1;
3347                 }
3348         else
3349                 {
3350                 /* Check key name matches */
3351                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3352                         return 2;
3353                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3354                                         tlsext_tick_md(), NULL);
3355                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3356                                 tctx->tlsext_tick_aes_key, etick + 16);
3357                 }
3358         /* Attempt to process session ticket, first conduct sanity and
3359          * integrity checks on ticket.
3360          */
3361         mlen = HMAC_size(&hctx);
3362         if (mlen < 0)
3363                 {
3364                 EVP_CIPHER_CTX_cleanup(&ctx);
3365                 return -1;
3366                 }
3367         eticklen -= mlen;
3368         /* Check HMAC of encrypted ticket */
3369         HMAC_Update(&hctx, etick, eticklen);
3370         HMAC_Final(&hctx, tick_hmac, NULL);
3371         HMAC_CTX_cleanup(&hctx);
3372         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3373                 return 2;
3374         /* Attempt to decrypt session data */
3375         /* Move p after IV to start of encrypted ticket, update length */
3376         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3377         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3378         sdec = OPENSSL_malloc(eticklen);
3379         if (!sdec)
3380                 {
3381                 EVP_CIPHER_CTX_cleanup(&ctx);
3382                 return -1;
3383                 }
3384         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3385         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3386                 {
3387                 EVP_CIPHER_CTX_cleanup(&ctx);
3388                 OPENSSL_free(sdec);
3389                 return 2;
3390                 }
3391         slen += mlen;
3392         EVP_CIPHER_CTX_cleanup(&ctx);
3393         p = sdec;
3394
3395         sess = d2i_SSL_SESSION(NULL, &p, slen);
3396         OPENSSL_free(sdec);
3397         if (sess)
3398                 {
3399                 /* The session ID, if non-empty, is used by some clients to
3400                  * detect that the ticket has been accepted. So we copy it to
3401                  * the session structure. If it is empty set length to zero
3402                  * as required by standard.
3403                  */
3404                 if (sesslen)
3405                         memcpy(sess->session_id, sess_id, sesslen);
3406                 sess->session_id_length = sesslen;
3407                 *psess = sess;
3408                 if (renew_ticket)
3409                         return 4;
3410                 else
3411                         return 3;
3412                 }
3413         ERR_clear_error();
3414         /* For session parse failure, indicate that we need to send a new
3415          * ticket. */
3416         return 2;
3417         }
3418
3419 /* Tables to translate from NIDs to TLS v1.2 ids */
3420
3421 typedef struct 
3422         {
3423         int nid;
3424         int id;
3425         } tls12_lookup;
3426
3427 static tls12_lookup tls12_md[] = {
3428         {NID_md5, TLSEXT_hash_md5},
3429         {NID_sha1, TLSEXT_hash_sha1},
3430         {NID_sha224, TLSEXT_hash_sha224},
3431         {NID_sha256, TLSEXT_hash_sha256},
3432         {NID_sha384, TLSEXT_hash_sha384},
3433         {NID_sha512, TLSEXT_hash_sha512}
3434 };
3435
3436 static tls12_lookup tls12_sig[] = {
3437         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3438         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3439         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3440 };
3441
3442 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3443         {
3444         size_t i;
3445         for (i = 0; i < tlen; i++)
3446                 {
3447                 if (table[i].nid == nid)
3448                         return table[i].id;
3449                 }
3450         return -1;
3451         }
3452
3453 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3454         {
3455         size_t i;
3456         for (i = 0; i < tlen; i++)
3457                 {
3458                 if ((table[i].id) == id)
3459                         return table[i].nid;
3460                 }
3461         return NID_undef;
3462         }
3463
3464 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3465         {
3466         int sig_id, md_id;
3467         if (!md)
3468                 return 0;
3469         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3470                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3471         if (md_id == -1)
3472                 return 0;
3473         sig_id = tls12_get_sigid(pk);
3474         if (sig_id == -1)
3475                 return 0;
3476         p[0] = (unsigned char)md_id;
3477         p[1] = (unsigned char)sig_id;
3478         return 1;
3479         }
3480
3481 int tls12_get_sigid(const EVP_PKEY *pk)
3482         {
3483         return tls12_find_id(pk->type, tls12_sig,
3484                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3485         }
3486
3487 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3488         {
3489         switch(hash_alg)
3490                 {
3491 #ifndef OPENSSL_NO_MD5
3492                 case TLSEXT_hash_md5:
3493 #ifdef OPENSSL_FIPS
3494                 if (FIPS_mode())
3495                         return NULL;
3496 #endif
3497                 return EVP_md5();
3498 #endif
3499 #ifndef OPENSSL_NO_SHA
3500                 case TLSEXT_hash_sha1:
3501                 return EVP_sha1();
3502 #endif
3503 #ifndef OPENSSL_NO_SHA256
3504                 case TLSEXT_hash_sha224:
3505                 return EVP_sha224();
3506
3507                 case TLSEXT_hash_sha256:
3508                 return EVP_sha256();
3509 #endif
3510 #ifndef OPENSSL_NO_SHA512
3511                 case TLSEXT_hash_sha384:
3512                 return EVP_sha384();
3513
3514                 case TLSEXT_hash_sha512:
3515                 return EVP_sha512();
3516 #endif
3517                 default:
3518                 return NULL;
3519
3520                 }
3521         }
3522
3523 static int tls12_get_pkey_idx(unsigned char sig_alg)
3524         {
3525         switch(sig_alg)
3526                 {
3527 #ifndef OPENSSL_NO_RSA
3528         case TLSEXT_signature_rsa:
3529                 return SSL_PKEY_RSA_SIGN;
3530 #endif
3531 #ifndef OPENSSL_NO_DSA
3532         case TLSEXT_signature_dsa:
3533                 return SSL_PKEY_DSA_SIGN;
3534 #endif
3535 #ifndef OPENSSL_NO_ECDSA
3536         case TLSEXT_signature_ecdsa:
3537                 return SSL_PKEY_ECC;
3538 #endif
3539                 }
3540         return -1;
3541         }
3542
3543 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3544 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3545                         int *psignhash_nid, const unsigned char *data)
3546         {
3547         int sign_nid = 0, hash_nid = 0;
3548         if (!phash_nid && !psign_nid && !psignhash_nid)
3549                 return;
3550         if (phash_nid || psignhash_nid)
3551                 {
3552                 hash_nid = tls12_find_nid(data[0], tls12_md,
3553                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3554                 if (phash_nid)
3555                         *phash_nid = hash_nid;
3556                 }
3557         if (psign_nid || psignhash_nid)
3558                 {
3559                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3560                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3561                 if (psign_nid)
3562                         *psign_nid = sign_nid;
3563                 }
3564         if (psignhash_nid)
3565                 {
3566                 if (sign_nid && hash_nid)
3567                         OBJ_find_sigid_by_algs(psignhash_nid,
3568                                                         hash_nid, sign_nid);
3569                 else
3570                         *psignhash_nid = NID_undef;
3571                 }
3572         }
3573 /* Given preference and allowed sigalgs set shared sigalgs */
3574 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3575                                 const unsigned char *pref, size_t preflen,
3576                                 const unsigned char *allow, size_t allowlen)
3577         {
3578         const unsigned char *ptmp, *atmp;
3579         size_t i, j, nmatch = 0;
3580         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3581                 {
3582                 /* Skip disabled hashes or signature algorithms */
3583                 if (tls12_get_hash(ptmp[0]) == NULL)
3584                         continue;
3585                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3586                         continue;
3587                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3588                         {
3589                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3590                                 {
3591                                 nmatch++;
3592                                 if (shsig)
3593                                         {
3594                                         shsig->rhash = ptmp[0];
3595                                         shsig->rsign = ptmp[1];
3596                                         tls1_lookup_sigalg(&shsig->hash_nid,
3597                                                 &shsig->sign_nid,
3598                                                 &shsig->signandhash_nid,
3599                                                 ptmp);
3600                                         shsig++;
3601                                         }
3602                                 break;
3603                                 }
3604                         }
3605                 }
3606         return nmatch;
3607         }
3608
3609 /* Set shared signature algorithms for SSL structures */
3610 static int tls1_set_shared_sigalgs(SSL *s)
3611         {
3612         const unsigned char *pref, *allow, *conf;
3613         size_t preflen, allowlen, conflen;
3614         size_t nmatch;
3615         TLS_SIGALGS *salgs = NULL;
3616         CERT *c = s->cert;
3617         unsigned int is_suiteb = tls1_suiteb(s);
3618         if (c->shared_sigalgs)
3619                 {
3620                 OPENSSL_free(c->shared_sigalgs);
3621                 c->shared_sigalgs = NULL;
3622                 }
3623         /* If client use client signature algorithms if not NULL */
3624         if (!s->server && c->client_sigalgs && !is_suiteb)
3625                 {
3626                 conf = c->client_sigalgs;
3627                 conflen = c->client_sigalgslen;
3628                 }
3629         else if (c->conf_sigalgs && !is_suiteb)
3630                 {
3631                 conf = c->conf_sigalgs;
3632                 conflen = c->conf_sigalgslen;
3633                 }
3634         else
3635                 conflen = tls12_get_psigalgs(s, &conf);
3636         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3637                 {
3638                 pref = conf;
3639                 preflen = conflen;
3640                 allow = c->peer_sigalgs;
3641                 allowlen = c->peer_sigalgslen;
3642                 }
3643         else
3644                 {
3645                 allow = conf;
3646                 allowlen = conflen;
3647                 pref = c->peer_sigalgs;
3648                 preflen = c->peer_sigalgslen;
3649                 }
3650         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3651         if (!nmatch)
3652                 return 1;
3653         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3654         if (!salgs)
3655                 return 0;
3656         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3657         c->shared_sigalgs = salgs;
3658         c->shared_sigalgslen = nmatch;
3659         return 1;
3660         }
3661                 
3662
3663 /* Set preferred digest for each key type */
3664
3665 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3666         {
3667         int idx;
3668         size_t i;
3669         const EVP_MD *md;
3670         CERT *c = s->cert;
3671         TLS_SIGALGS *sigptr;
3672         /* Extension ignored for inappropriate versions */
3673         if (!SSL_USE_SIGALGS(s))
3674                 return 1;
3675         /* Should never happen */
3676         if (!c)
3677                 return 0;
3678
3679         if (c->peer_sigalgs)
3680                 OPENSSL_free(c->peer_sigalgs);
3681         c->peer_sigalgs = OPENSSL_malloc(dsize);
3682         if (!c->peer_sigalgs)
3683                 return 0;
3684         c->peer_sigalgslen = dsize;
3685         memcpy(c->peer_sigalgs, data, dsize);
3686
3687         tls1_set_shared_sigalgs(s);
3688
3689 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3690         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3691                 {
3692                 /* Use first set signature preference to force message
3693                  * digest, ignoring any peer preferences.
3694                  */
3695                 const unsigned char *sigs = NULL;
3696                 if (s->server)
3697                         sigs = c->conf_sigalgs;
3698                 else
3699                         sigs = c->client_sigalgs;
3700                 if (sigs)
3701                         {
3702                         idx = tls12_get_pkey_idx(sigs[1]);
3703                         md = tls12_get_hash(sigs[0]);
3704                         c->pkeys[idx].digest = md;
3705                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3706                         if (idx == SSL_PKEY_RSA_SIGN)
3707                                 {
3708                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3709                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3710                                 }
3711                         }
3712                 }
3713 #endif
3714
3715         for (i = 0, sigptr = c->shared_sigalgs;
3716                         i < c->shared_sigalgslen; i++, sigptr++)
3717                 {
3718                 idx = tls12_get_pkey_idx(sigptr->rsign);
3719                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3720                         {
3721                         md = tls12_get_hash(sigptr->rhash);
3722                         c->pkeys[idx].digest = md;
3723                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3724                         if (idx == SSL_PKEY_RSA_SIGN)
3725                                 {
3726                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3727                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3728                                 }
3729                         }
3730
3731                 }
3732         /* In strict mode leave unset digests as NULL to indicate we can't
3733          * use the certificate for signing.
3734          */
3735         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3736                 {
3737                 /* Set any remaining keys to default values. NOTE: if alg is
3738                  * not supported it stays as NULL.
3739                  */
3740 #ifndef OPENSSL_NO_DSA
3741                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3742                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3743 #endif
3744 #ifndef OPENSSL_NO_RSA
3745                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3746                         {
3747                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3748                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3749                         }
3750 #endif
3751 #ifndef OPENSSL_NO_ECDSA
3752                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3753                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3754 #endif
3755                 }
3756         return 1;
3757         }
3758
3759
3760 int SSL_get_sigalgs(SSL *s, int idx,
3761                         int *psign, int *phash, int *psignhash,
3762                         unsigned char *rsig, unsigned char *rhash)
3763         {
3764         const unsigned char *psig = s->cert->peer_sigalgs;
3765         if (psig == NULL)
3766                 return 0;
3767         if (idx >= 0)
3768                 {
3769                 idx <<= 1;
3770                 if (idx >= (int)s->cert->peer_sigalgslen)
3771                         return 0;
3772                 psig += idx;
3773                 if (rhash)
3774                         *rhash = psig[0];
3775                 if (rsig)
3776                         *rsig = psig[1];
3777                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3778                 }
3779         return s->cert->peer_sigalgslen / 2;
3780         }
3781
3782 int SSL_get_shared_sigalgs(SSL *s, int idx,
3783                         int *psign, int *phash, int *psignhash,
3784                         unsigned char *rsig, unsigned char *rhash)
3785         {
3786         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3787         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3788                 return 0;
3789         shsigalgs += idx;
3790         if (phash)
3791                 *phash = shsigalgs->hash_nid;
3792         if (psign)
3793                 *psign = shsigalgs->sign_nid;
3794         if (psignhash)
3795                 *psignhash = shsigalgs->signandhash_nid;
3796         if (rsig)
3797                 *rsig = shsigalgs->rsign;
3798         if (rhash)
3799                 *rhash = shsigalgs->rhash;
3800         return s->cert->shared_sigalgslen;
3801         }
3802         
3803
3804 #ifndef OPENSSL_NO_HEARTBEATS
3805 int
3806 tls1_process_heartbeat(SSL *s)
3807         {
3808         unsigned char *p = &s->s3->rrec.data[0], *pl;
3809         unsigned short hbtype;
3810         unsigned int payload;
3811         unsigned int padding = 16; /* Use minimum padding */
3812
3813         if (s->msg_callback)
3814                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3815                         &s->s3->rrec.data[0], s->s3->rrec.length,
3816                         s, s->msg_callback_arg);
3817
3818         /* Read type and payload length first */
3819         if (1 + 2 + 16 > s->s3->rrec.length)
3820                 return 0; /* silently discard */
3821         hbtype = *p++;
3822         n2s(p, payload);
3823         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3824                 return 0; /* silently discard per RFC 6520 sec. 4 */
3825         pl = p;
3826
3827         if (hbtype == TLS1_HB_REQUEST)
3828                 {
3829                 unsigned char *buffer, *bp;
3830                 int r;
3831
3832                 /* Allocate memory for the response, size is 1 bytes
3833                  * message type, plus 2 bytes payload length, plus
3834                  * payload, plus padding
3835                  */
3836                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3837                 bp = buffer;
3838                 
3839                 /* Enter response type, length and copy payload */
3840                 *bp++ = TLS1_HB_RESPONSE;
3841                 s2n(payload, bp);
3842                 memcpy(bp, pl, payload);
3843                 bp += payload;
3844                 /* Random padding */
3845                 RAND_pseudo_bytes(bp, padding);
3846
3847                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3848
3849                 if (r >= 0 && s->msg_callback)
3850                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3851                                 buffer, 3 + payload + padding,
3852                                 s, s->msg_callback_arg);
3853
3854                 OPENSSL_free(buffer);
3855
3856                 if (r < 0)
3857                         return r;
3858                 }
3859         else if (hbtype == TLS1_HB_RESPONSE)
3860                 {
3861                 unsigned int seq;
3862                 
3863                 /* We only send sequence numbers (2 bytes unsigned int),
3864                  * and 16 random bytes, so we just try to read the
3865                  * sequence number */
3866                 n2s(pl, seq);
3867                 
3868                 if (payload == 18 && seq == s->tlsext_hb_seq)
3869                         {
3870                         s->tlsext_hb_seq++;
3871                         s->tlsext_hb_pending = 0;
3872                         }
3873                 }
3874
3875         return 0;
3876         }
3877
3878 int
3879 tls1_heartbeat(SSL *s)
3880         {
3881         unsigned char *buf, *p;
3882         int ret;
3883         unsigned int payload = 18; /* Sequence number + random bytes */
3884         unsigned int padding = 16; /* Use minimum padding */
3885
3886         /* Only send if peer supports and accepts HB requests... */
3887         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3888             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3889                 {
3890                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3891                 return -1;
3892                 }
3893
3894         /* ...and there is none in flight yet... */
3895         if (s->tlsext_hb_pending)
3896                 {
3897                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3898                 return -1;
3899                 }
3900                 
3901         /* ...and no handshake in progress. */
3902         if (SSL_in_init(s) || s->in_handshake)
3903                 {
3904                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3905                 return -1;
3906                 }
3907                 
3908         /* Check if padding is too long, payload and padding
3909          * must not exceed 2^14 - 3 = 16381 bytes in total.
3910          */
3911         OPENSSL_assert(payload + padding <= 16381);
3912
3913         /* Create HeartBeat message, we just use a sequence number
3914          * as payload to distuingish different messages and add
3915          * some random stuff.
3916          *  - Message Type, 1 byte
3917          *  - Payload Length, 2 bytes (unsigned int)
3918          *  - Payload, the sequence number (2 bytes uint)
3919          *  - Payload, random bytes (16 bytes uint)
3920          *  - Padding
3921          */
3922         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3923         p = buf;
3924         /* Message Type */
3925         *p++ = TLS1_HB_REQUEST;
3926         /* Payload length (18 bytes here) */
3927         s2n(payload, p);
3928         /* Sequence number */
3929         s2n(s->tlsext_hb_seq, p);
3930         /* 16 random bytes */
3931         RAND_pseudo_bytes(p, 16);
3932         p += 16;
3933         /* Random padding */
3934         RAND_pseudo_bytes(p, padding);
3935
3936         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3937         if (ret >= 0)
3938                 {
3939                 if (s->msg_callback)
3940                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3941                                 buf, 3 + payload + padding,
3942                                 s, s->msg_callback_arg);
3943
3944                 s->tlsext_hb_pending = 1;
3945                 }
3946                 
3947         OPENSSL_free(buf);
3948
3949         return ret;
3950         }
3951 #endif
3952
3953 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3954
3955 typedef struct
3956         {
3957         size_t sigalgcnt;
3958         int sigalgs[MAX_SIGALGLEN];
3959         } sig_cb_st;
3960
3961 static int sig_cb(const char *elem, int len, void *arg)
3962         {
3963         sig_cb_st *sarg = arg;
3964         size_t i;
3965         char etmp[20], *p;
3966         int sig_alg, hash_alg;
3967         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3968                 return 0;
3969         if (len > (int)(sizeof(etmp) - 1))
3970                 return 0;
3971         memcpy(etmp, elem, len);
3972         etmp[len] = 0;
3973         p = strchr(etmp, '+');
3974         if (!p)
3975                 return 0;
3976         *p = 0;
3977         p++;
3978         if (!*p)
3979                 return 0;
3980
3981         if (!strcmp(etmp, "RSA"))
3982                 sig_alg = EVP_PKEY_RSA;
3983         else if (!strcmp(etmp, "DSA"))
3984                 sig_alg = EVP_PKEY_DSA;
3985         else if (!strcmp(etmp, "ECDSA"))
3986                 sig_alg = EVP_PKEY_EC;
3987         else return 0;
3988
3989         hash_alg = OBJ_sn2nid(p);
3990         if (hash_alg == NID_undef)
3991                 hash_alg = OBJ_ln2nid(p);
3992         if (hash_alg == NID_undef)
3993                 return 0;
3994
3995         for (i = 0; i < sarg->sigalgcnt; i+=2)
3996                 {
3997                 if (sarg->sigalgs[i] == sig_alg
3998                         && sarg->sigalgs[i + 1] == hash_alg)
3999                         return 0;
4000                 }
4001         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4002         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4003         return 1;
4004         }
4005
4006 /* Set suppored signature algorithms based on a colon separated list
4007  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4008 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4009         {
4010         sig_cb_st sig;
4011         sig.sigalgcnt = 0;
4012         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4013                 return 0;
4014         if (c == NULL)
4015                 return 1;
4016         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4017         }
4018
4019 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4020         {
4021         unsigned char *sigalgs, *sptr;
4022         int rhash, rsign;
4023         size_t i;
4024         if (salglen & 1)
4025                 return 0;
4026         sigalgs = OPENSSL_malloc(salglen);
4027         if (sigalgs == NULL)
4028                 return 0;
4029         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4030                 {
4031                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4032                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4033                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4034                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4035
4036                 if (rhash == -1 || rsign == -1)
4037                         goto err;
4038                 *sptr++ = rhash;
4039                 *sptr++ = rsign;
4040                 }
4041
4042         if (client)
4043                 {
4044                 if (c->client_sigalgs)
4045                         OPENSSL_free(c->client_sigalgs);
4046                 c->client_sigalgs = sigalgs;
4047                 c->client_sigalgslen = salglen;
4048                 }
4049         else
4050                 {
4051                 if (c->conf_sigalgs)
4052                         OPENSSL_free(c->conf_sigalgs);
4053                 c->conf_sigalgs = sigalgs;
4054                 c->conf_sigalgslen = salglen;
4055                 }
4056
4057         return 1;
4058
4059         err:
4060         OPENSSL_free(sigalgs);
4061         return 0;
4062         }
4063
4064 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4065         {
4066         int sig_nid;
4067         size_t i;
4068         if (default_nid == -1)
4069                 return 1;
4070         sig_nid = X509_get_signature_nid(x);
4071         if (default_nid)
4072                 return sig_nid == default_nid ? 1 : 0;
4073         for (i = 0; i < c->shared_sigalgslen; i++)
4074                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4075                         return 1;
4076         return 0;
4077         }
4078 /* Check to see if a certificate issuer name matches list of CA names */
4079 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4080         {
4081         X509_NAME *nm;
4082         int i;
4083         nm = X509_get_issuer_name(x);
4084         for (i = 0; i < sk_X509_NAME_num(names); i++)
4085                 {
4086                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4087                         return 1;
4088                 }
4089         return 0;
4090         }
4091
4092 /* Check certificate chain is consistent with TLS extensions and is
4093  * usable by server. This servers two purposes: it allows users to 
4094  * check chains before passing them to the server and it allows the
4095  * server to check chains before attempting to use them.
4096  */
4097
4098 /* Flags which need to be set for a certificate when stict mode not set */
4099
4100 #define CERT_PKEY_VALID_FLAGS \
4101         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4102 /* Strict mode flags */
4103 #define CERT_PKEY_STRICT_FLAGS \
4104          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4105          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4106
4107 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4108                                                                         int idx)
4109         {
4110         int i;
4111         int rv = 0;
4112         int check_flags = 0, strict_mode;
4113         CERT_PKEY *cpk = NULL;
4114         CERT *c = s->cert;
4115         unsigned int suiteb_flags = tls1_suiteb(s);
4116         /* idx == -1 means checking server chains */
4117         if (idx != -1)
4118                 {
4119                 /* idx == -2 means checking client certificate chains */
4120                 if (idx == -2)
4121                         {
4122                         cpk = c->key;
4123                         idx = cpk - c->pkeys;
4124                         }
4125                 else
4126                         cpk = c->pkeys + idx;
4127                 x = cpk->x509;
4128                 pk = cpk->privatekey;
4129                 chain = cpk->chain;
4130                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4131                 /* If no cert or key, forget it */
4132                 if (!x || !pk)
4133                         goto end;
4134 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4135                 /* Allow any certificate to pass test */
4136                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4137                         {
4138                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4139                         cpk->valid_flags = rv;
4140                         return rv;
4141                         }
4142 #endif
4143                 }
4144         else
4145                 {
4146                 if (!x || !pk)
4147                         goto end;
4148                 idx = ssl_cert_type(x, pk);
4149                 if (idx == -1)
4150                         goto end;
4151                 cpk = c->pkeys + idx;
4152                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4153                         check_flags = CERT_PKEY_STRICT_FLAGS;
4154                 else
4155                         check_flags = CERT_PKEY_VALID_FLAGS;
4156                 strict_mode = 1;
4157                 }
4158
4159         if (suiteb_flags)
4160                 {
4161                 int ok;
4162                 if (check_flags)
4163                         check_flags |= CERT_PKEY_SUITEB;
4164                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4165                 if (ok != X509_V_OK)
4166                         {
4167                         if (check_flags)
4168                                 rv |= CERT_PKEY_SUITEB;
4169                         else
4170                                 goto end;
4171                         }
4172                 }
4173
4174         /* Check all signature algorithms are consistent with
4175          * signature algorithms extension if TLS 1.2 or later
4176          * and strict mode.
4177          */
4178         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4179                 {
4180                 int default_nid;
4181                 unsigned char rsign = 0;
4182                 if (c->peer_sigalgs)
4183                         default_nid = 0;
4184                 /* If no sigalgs extension use defaults from RFC5246 */
4185                 else
4186                         {
4187                         switch(idx)
4188                                 {       
4189                         case SSL_PKEY_RSA_ENC:
4190                         case SSL_PKEY_RSA_SIGN:
4191                         case SSL_PKEY_DH_RSA:
4192                                 rsign = TLSEXT_signature_rsa;
4193                                 default_nid = NID_sha1WithRSAEncryption;
4194                                 break;
4195
4196                         case SSL_PKEY_DSA_SIGN:
4197                         case SSL_PKEY_DH_DSA:
4198                                 rsign = TLSEXT_signature_dsa;
4199                                 default_nid = NID_dsaWithSHA1;
4200                                 break;
4201
4202                         case SSL_PKEY_ECC:
4203                                 rsign = TLSEXT_signature_ecdsa;
4204                                 default_nid = NID_ecdsa_with_SHA1;
4205                                 break;
4206
4207                         default:
4208                                 default_nid = -1;
4209                                 break;
4210                                 }
4211                         }
4212                 /* If peer sent no signature algorithms extension and we
4213                  * have set preferred signature algorithms check we support
4214                  * sha1.
4215                  */
4216                 if (default_nid > 0 && c->conf_sigalgs)
4217                         {
4218                         size_t j;
4219                         const unsigned char *p = c->conf_sigalgs;
4220                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4221                                 {
4222                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4223                                         break;
4224                                 }
4225                         if (j == c->conf_sigalgslen)
4226                                 {
4227                                 if (check_flags)
4228                                         goto skip_sigs;
4229                                 else
4230                                         goto end;
4231                                 }
4232                         }
4233                 /* Check signature algorithm of each cert in chain */
4234                 if (!tls1_check_sig_alg(c, x, default_nid))
4235                         {
4236                         if (!check_flags) goto end;
4237                         }
4238                 else
4239                         rv |= CERT_PKEY_EE_SIGNATURE;
4240                 rv |= CERT_PKEY_CA_SIGNATURE;
4241                 for (i = 0; i < sk_X509_num(chain); i++)
4242                         {
4243                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4244                                                         default_nid))
4245                                 {
4246                                 if (check_flags)
4247                                         {
4248                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4249                                         break;
4250                                         }
4251                                 else
4252                                         goto end;
4253                                 }
4254                         }
4255                 }
4256         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4257         else if(check_flags)
4258                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4259         skip_sigs:
4260         /* Check cert parameters are consistent */
4261         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4262                 rv |= CERT_PKEY_EE_PARAM;
4263         else if (!check_flags)
4264                 goto end;
4265         if (!s->server)
4266                 rv |= CERT_PKEY_CA_PARAM;
4267         /* In strict mode check rest of chain too */
4268         else if (strict_mode)
4269                 {
4270                 rv |= CERT_PKEY_CA_PARAM;
4271                 for (i = 0; i < sk_X509_num(chain); i++)
4272                         {
4273                         X509 *ca = sk_X509_value(chain, i);
4274                         if (!tls1_check_cert_param(s, ca, 0))
4275                                 {
4276                                 if (check_flags)
4277                                         {
4278                                         rv &= ~CERT_PKEY_CA_PARAM;
4279                                         break;
4280                                         }
4281                                 else
4282                                         goto end;
4283                                 }
4284                         }
4285                 }
4286         if (!s->server && strict_mode)
4287                 {
4288                 STACK_OF(X509_NAME) *ca_dn;
4289                 int check_type = 0;
4290                 switch (pk->type)
4291                         {
4292                 case EVP_PKEY_RSA:
4293                         check_type = TLS_CT_RSA_SIGN;
4294                         break;
4295                 case EVP_PKEY_DSA:
4296                         check_type = TLS_CT_DSS_SIGN;
4297                         break;
4298                 case EVP_PKEY_EC:
4299                         check_type = TLS_CT_ECDSA_SIGN;
4300                         break;
4301                 case EVP_PKEY_DH:
4302                 case EVP_PKEY_DHX:
4303                                 {
4304                                 int cert_type = X509_certificate_type(x, pk);
4305                                 if (cert_type & EVP_PKS_RSA)
4306                                         check_type = TLS_CT_RSA_FIXED_DH;
4307                                 if (cert_type & EVP_PKS_DSA)
4308                                         check_type = TLS_CT_DSS_FIXED_DH;
4309                                 }
4310                         }
4311                 if (check_type)
4312                         {
4313                         const unsigned char *ctypes;
4314                         int ctypelen;
4315                         if (c->ctypes)
4316                                 {
4317                                 ctypes = c->ctypes;
4318                                 ctypelen = (int)c->ctype_num;
4319                                 }
4320                         else
4321                                 {
4322                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4323                                 ctypelen = s->s3->tmp.ctype_num;
4324                                 }
4325                         for (i = 0; i < ctypelen; i++)
4326                                 {
4327                                 if (ctypes[i] == check_type)
4328                                         {
4329                                         rv |= CERT_PKEY_CERT_TYPE;
4330                                         break;
4331                                         }
4332                                 }
4333                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4334                                 goto end;
4335                         }
4336                 else
4337                         rv |= CERT_PKEY_CERT_TYPE;
4338
4339
4340                 ca_dn = s->s3->tmp.ca_names;
4341
4342                 if (!sk_X509_NAME_num(ca_dn))
4343                         rv |= CERT_PKEY_ISSUER_NAME;
4344
4345                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4346                         {
4347                         if (ssl_check_ca_name(ca_dn, x))
4348                                 rv |= CERT_PKEY_ISSUER_NAME;
4349                         }
4350                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4351                         {
4352                         for (i = 0; i < sk_X509_num(chain); i++)
4353                                 {
4354                                 X509 *xtmp = sk_X509_value(chain, i);
4355                                 if (ssl_check_ca_name(ca_dn, xtmp))
4356                                         {
4357                                         rv |= CERT_PKEY_ISSUER_NAME;
4358                                         break;
4359                                         }
4360                                 }
4361                         }
4362                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4363                         goto end;
4364                 }
4365         else
4366                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4367
4368         if (!check_flags || (rv & check_flags) == check_flags)
4369                 rv |= CERT_PKEY_VALID;
4370
4371         end:
4372
4373         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4374                 {
4375                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4376                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4377                 else if (cpk->digest)
4378                         rv |= CERT_PKEY_SIGN;
4379                 }
4380         else
4381                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4382
4383         /* When checking a CERT_PKEY structure all flags are irrelevant
4384          * if the chain is invalid.
4385          */
4386         if (!check_flags)
4387                 {
4388                 if (rv & CERT_PKEY_VALID)
4389                         cpk->valid_flags = rv;
4390                 else
4391                         {
4392                         /* Preserve explicit sign flag, clear rest */
4393                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4394                         return 0;
4395                         }
4396                 }
4397         return rv;
4398         }
4399
4400 /* Set validity of certificates in an SSL structure */
4401 void tls1_set_cert_validity(SSL *s)
4402         {
4403         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4404         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4405         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4406         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4407         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4408         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4409         }
4410 /* User level utiity function to check a chain is suitable */
4411 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4412         {
4413         return tls1_check_chain(s, x, pk, chain, -1);
4414         }
4415
4416 #endif