Update custom TLS extension and supplemental data 'generate' callbacks to support...
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1093 static int byte_compare(const void *in_a, const void *in_b)
1094         {
1095         unsigned char a = *((const unsigned char*) in_a);
1096         unsigned char b = *((const unsigned char*) in_b);
1097
1098         if (a > b)
1099                 return 1;
1100         else if (a < b)
1101                 return -1;
1102         return 0;
1103 }
1104
1105 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1106         {
1107         int extdatalen=0;
1108         unsigned char *ret = p;
1109 #ifndef OPENSSL_NO_EC
1110         /* See if we support any ECC ciphersuites */
1111         int using_ecc = 0;
1112         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1113                 {
1114                 int i;
1115                 unsigned long alg_k, alg_a;
1116                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1117
1118                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1119                         {
1120                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1121
1122                         alg_k = c->algorithm_mkey;
1123                         alg_a = c->algorithm_auth;
1124                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1125                                 || (alg_a & SSL_aECDSA)))
1126                                 {
1127                                 using_ecc = 1;
1128                                 break;
1129                                 }
1130                         }
1131                 }
1132 #endif
1133
1134         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1135         if (s->client_version == SSL3_VERSION
1136                                         && !s->s3->send_connection_binding)
1137                 return p;
1138
1139         ret+=2;
1140
1141         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1142
1143         if (s->tlsext_hostname != NULL)
1144                 { 
1145                 /* Add TLS extension servername to the Client Hello message */
1146                 unsigned long size_str;
1147                 long lenmax; 
1148
1149                 /* check for enough space.
1150                    4 for the servername type and entension length
1151                    2 for servernamelist length
1152                    1 for the hostname type
1153                    2 for hostname length
1154                    + hostname length 
1155                 */
1156                    
1157                 if ((lenmax = limit - ret - 9) < 0 
1158                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1159                         return NULL;
1160                         
1161                 /* extension type and length */
1162                 s2n(TLSEXT_TYPE_server_name,ret); 
1163                 s2n(size_str+5,ret);
1164                 
1165                 /* length of servername list */
1166                 s2n(size_str+3,ret);
1167         
1168                 /* hostname type, length and hostname */
1169                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1170                 s2n(size_str,ret);
1171                 memcpy(ret, s->tlsext_hostname, size_str);
1172                 ret+=size_str;
1173                 }
1174
1175         /* Add RI if renegotiating */
1176         if (s->renegotiate)
1177           {
1178           int el;
1179           
1180           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1181               {
1182               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1183               return NULL;
1184               }
1185
1186           if((limit - p - 4 - el) < 0) return NULL;
1187           
1188           s2n(TLSEXT_TYPE_renegotiate,ret);
1189           s2n(el,ret);
1190
1191           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1192               {
1193               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1194               return NULL;
1195               }
1196
1197           ret += el;
1198         }
1199
1200 #ifndef OPENSSL_NO_SRP
1201         /* Add SRP username if there is one */
1202         if (s->srp_ctx.login != NULL)
1203                 { /* Add TLS extension SRP username to the Client Hello message */
1204
1205                 int login_len = strlen(s->srp_ctx.login);       
1206                 if (login_len > 255 || login_len == 0)
1207                         {
1208                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1209                         return NULL;
1210                         } 
1211
1212                 /* check for enough space.
1213                    4 for the srp type type and entension length
1214                    1 for the srp user identity
1215                    + srp user identity length 
1216                 */
1217                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1218
1219                 /* fill in the extension */
1220                 s2n(TLSEXT_TYPE_srp,ret);
1221                 s2n(login_len+1,ret);
1222                 (*ret++) = (unsigned char) login_len;
1223                 memcpy(ret, s->srp_ctx.login, login_len);
1224                 ret+=login_len;
1225                 }
1226 #endif
1227
1228 #ifndef OPENSSL_NO_EC
1229         if (using_ecc)
1230                 {
1231                 /* Add TLS extension ECPointFormats to the ClientHello message */
1232                 long lenmax; 
1233                 const unsigned char *plist;
1234                 size_t plistlen;
1235
1236                 tls1_get_formatlist(s, &plist, &plistlen);
1237
1238                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1239                 if (plistlen > (size_t)lenmax) return NULL;
1240                 if (plistlen > 255)
1241                         {
1242                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1243                         return NULL;
1244                         }
1245                 
1246                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1247                 s2n(plistlen + 1,ret);
1248                 *(ret++) = (unsigned char)plistlen ;
1249                 memcpy(ret, plist, plistlen);
1250                 ret+=plistlen;
1251
1252                 /* Add TLS extension EllipticCurves to the ClientHello message */
1253                 plist = s->tlsext_ellipticcurvelist;
1254                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1255
1256                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1257                 if (plistlen > (size_t)lenmax) return NULL;
1258                 if (plistlen > 65532)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         }
1263                 
1264                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1265                 s2n(plistlen + 2, ret);
1266
1267                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1268                  * elliptic_curve_list, but the examples use two bytes.
1269                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1270                  * resolves this to two bytes.
1271                  */
1272                 s2n(plistlen, ret);
1273                 memcpy(ret, plist, plistlen);
1274                 ret+=plistlen;
1275                 }
1276 #endif /* OPENSSL_NO_EC */
1277
1278         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1279                 {
1280                 int ticklen;
1281                 if (!s->new_session && s->session && s->session->tlsext_tick)
1282                         ticklen = s->session->tlsext_ticklen;
1283                 else if (s->session && s->tlsext_session_ticket &&
1284                          s->tlsext_session_ticket->data)
1285                         {
1286                         ticklen = s->tlsext_session_ticket->length;
1287                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1288                         if (!s->session->tlsext_tick)
1289                                 return NULL;
1290                         memcpy(s->session->tlsext_tick,
1291                                s->tlsext_session_ticket->data,
1292                                ticklen);
1293                         s->session->tlsext_ticklen = ticklen;
1294                         }
1295                 else
1296                         ticklen = 0;
1297                 if (ticklen == 0 && s->tlsext_session_ticket &&
1298                     s->tlsext_session_ticket->data == NULL)
1299                         goto skip_ext;
1300                 /* Check for enough room 2 for extension type, 2 for len
1301                  * rest for ticket
1302                  */
1303                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1304                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1305                 s2n(ticklen,ret);
1306                 if (ticklen)
1307                         {
1308                         memcpy(ret, s->session->tlsext_tick, ticklen);
1309                         ret += ticklen;
1310                         }
1311                 }
1312                 skip_ext:
1313
1314         if (SSL_USE_SIGALGS(s))
1315                 {
1316                 size_t salglen;
1317                 const unsigned char *salg;
1318                 salglen = tls12_get_psigalgs(s, &salg);
1319                 if ((size_t)(limit - ret) < salglen + 6)
1320                         return NULL; 
1321                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1322                 s2n(salglen + 2, ret);
1323                 s2n(salglen, ret);
1324                 memcpy(ret, salg, salglen);
1325                 ret += salglen;
1326                 }
1327
1328 #ifdef TLSEXT_TYPE_opaque_prf_input
1329         if (s->s3->client_opaque_prf_input != NULL)
1330                 {
1331                 size_t col = s->s3->client_opaque_prf_input_len;
1332                 
1333                 if ((long)(limit - ret - 6 - col < 0))
1334                         return NULL;
1335                 if (col > 0xFFFD) /* can't happen */
1336                         return NULL;
1337
1338                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1339                 s2n(col + 2, ret);
1340                 s2n(col, ret);
1341                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1342                 ret += col;
1343                 }
1344 #endif
1345
1346         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1347                 {
1348                 int i;
1349                 long extlen, idlen, itmp;
1350                 OCSP_RESPID *id;
1351
1352                 idlen = 0;
1353                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1354                         {
1355                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1356                         itmp = i2d_OCSP_RESPID(id, NULL);
1357                         if (itmp <= 0)
1358                                 return NULL;
1359                         idlen += itmp + 2;
1360                         }
1361
1362                 if (s->tlsext_ocsp_exts)
1363                         {
1364                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1365                         if (extlen < 0)
1366                                 return NULL;
1367                         }
1368                 else
1369                         extlen = 0;
1370                         
1371                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1372                 s2n(TLSEXT_TYPE_status_request, ret);
1373                 if (extlen + idlen > 0xFFF0)
1374                         return NULL;
1375                 s2n(extlen + idlen + 5, ret);
1376                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1377                 s2n(idlen, ret);
1378                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1379                         {
1380                         /* save position of id len */
1381                         unsigned char *q = ret;
1382                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383                         /* skip over id len */
1384                         ret += 2;
1385                         itmp = i2d_OCSP_RESPID(id, &ret);
1386                         /* write id len */
1387                         s2n(itmp, q);
1388                         }
1389                 s2n(extlen, ret);
1390                 if (extlen > 0)
1391                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1392                 }
1393
1394 #ifndef OPENSSL_NO_HEARTBEATS
1395         /* Add Heartbeat extension */
1396         s2n(TLSEXT_TYPE_heartbeat,ret);
1397         s2n(1,ret);
1398         /* Set mode:
1399          * 1: peer may send requests
1400          * 2: peer not allowed to send requests
1401          */
1402         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1403                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1404         else
1405                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1406 #endif
1407
1408 #ifndef OPENSSL_NO_NEXTPROTONEG
1409         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1410                 {
1411                 /* The client advertises an emtpy extension to indicate its
1412                  * support for Next Protocol Negotiation */
1413                 if (limit - ret - 4 < 0)
1414                         return NULL;
1415                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1416                 s2n(0,ret);
1417                 }
1418 #endif
1419
1420         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1421                 {
1422                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1423                         return NULL;
1424                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1425                 s2n(2 + s->alpn_client_proto_list_len,ret);
1426                 s2n(s->alpn_client_proto_list_len,ret);
1427                 memcpy(ret, s->alpn_client_proto_list,
1428                        s->alpn_client_proto_list_len);
1429                 ret += s->alpn_client_proto_list_len;
1430                 }
1431
1432         if(SSL_get_srtp_profiles(s))
1433                 {
1434                 int el;
1435
1436                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1437                 
1438                 if((limit - p - 4 - el) < 0) return NULL;
1439
1440                 s2n(TLSEXT_TYPE_use_srtp,ret);
1441                 s2n(el,ret);
1442
1443                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1444                         {
1445                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1446                         return NULL;
1447                         }
1448                 ret += el;
1449                 }
1450
1451         /* Add custom TLS Extensions to ClientHello */
1452         if (s->ctx->custom_cli_ext_records_count)
1453                 {
1454                 size_t i;
1455                 custom_cli_ext_record* record;
1456
1457                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1458                         {
1459                         const unsigned char* out = NULL;
1460                         unsigned short outlen = 0;
1461
1462                         record = &s->ctx->custom_cli_ext_records[i];
1463                         /* NULL callback sends empty extension */ 
1464                         /* -1 from callback omits extension */
1465                         if (record->fn1)
1466                                 {
1467                                 int cb_retval = 0;
1468                                 cb_retval = record->fn1(s, record->ext_type,
1469                                                         &out, &outlen, al,
1470                                                         record->arg);
1471                                 if (cb_retval == 0)
1472                                         return NULL; /* error */
1473                                 if (cb_retval == -1)
1474                                         continue; /* skip this extension */
1475                                 }
1476                         if (limit < ret + 4 + outlen)
1477                                 return NULL;
1478                         s2n(record->ext_type, ret);
1479                         s2n(outlen, ret);
1480                         memcpy(ret, out, outlen);
1481                         ret += outlen;
1482                         }
1483                 }
1484
1485 #ifdef TLSEXT_TYPE_padding
1486         /* Add padding to workaround bugs in F5 terminators.
1487          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1488          *
1489          * NB: because this code works out the length of all existing
1490          * extensions it MUST always appear last.
1491          */
1492         {
1493         int hlen = ret - (unsigned char *)s->init_buf->data;
1494         /* The code in s23_clnt.c to build ClientHello messages includes the
1495          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1496          * not. */
1497         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1498                 hlen -= 5;
1499         if (hlen > 0xff && hlen < 0x200)
1500                 {
1501                 hlen = 0x200 - hlen;
1502                 if (hlen >= 4)
1503                         hlen -= 4;
1504                 else
1505                         hlen = 0;
1506
1507                 s2n(TLSEXT_TYPE_padding, ret);
1508                 s2n(hlen, ret);
1509                 memset(ret, 0, hlen);
1510                 ret += hlen;
1511                 }
1512         }
1513 #endif
1514
1515         if ((extdatalen = ret-p-2) == 0)
1516                 return p;
1517
1518         s2n(extdatalen,p);
1519         return ret;
1520         }
1521
1522 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1523         {
1524         int extdatalen=0;
1525         unsigned char *ret = p;
1526         size_t i;
1527         custom_srv_ext_record *record;
1528 #ifndef OPENSSL_NO_NEXTPROTONEG
1529         int next_proto_neg_seen;
1530 #endif
1531 #ifndef OPENSSL_NO_EC
1532         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1533         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1534         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1535         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1536 #endif
1537         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1538         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1539                 return p;
1540         
1541         ret+=2;
1542         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1543
1544         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1545                 { 
1546                 if ((long)(limit - ret - 4) < 0) return NULL; 
1547
1548                 s2n(TLSEXT_TYPE_server_name,ret);
1549                 s2n(0,ret);
1550                 }
1551
1552         if(s->s3->send_connection_binding)
1553         {
1554           int el;
1555           
1556           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1557               {
1558               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1559               return NULL;
1560               }
1561
1562           if((limit - p - 4 - el) < 0) return NULL;
1563           
1564           s2n(TLSEXT_TYPE_renegotiate,ret);
1565           s2n(el,ret);
1566
1567           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1568               {
1569               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1570               return NULL;
1571               }
1572
1573           ret += el;
1574         }
1575
1576 #ifndef OPENSSL_NO_EC
1577         if (using_ecc)
1578                 {
1579                 const unsigned char *plist;
1580                 size_t plistlen;
1581                 /* Add TLS extension ECPointFormats to the ServerHello message */
1582                 long lenmax; 
1583
1584                 tls1_get_formatlist(s, &plist, &plistlen);
1585
1586                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1587                 if (plistlen > (size_t)lenmax) return NULL;
1588                 if (plistlen > 255)
1589                         {
1590                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1591                         return NULL;
1592                         }
1593                 
1594                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1595                 s2n(plistlen + 1,ret);
1596                 *(ret++) = (unsigned char) plistlen;
1597                 memcpy(ret, plist, plistlen);
1598                 ret+=plistlen;
1599
1600                 }
1601         /* Currently the server should not respond with a SupportedCurves extension */
1602 #endif /* OPENSSL_NO_EC */
1603
1604         if (s->tlsext_ticket_expected
1605                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1606                 { 
1607                 if ((long)(limit - ret - 4) < 0) return NULL; 
1608                 s2n(TLSEXT_TYPE_session_ticket,ret);
1609                 s2n(0,ret);
1610                 }
1611
1612         if (s->tlsext_status_expected)
1613                 { 
1614                 if ((long)(limit - ret - 4) < 0) return NULL; 
1615                 s2n(TLSEXT_TYPE_status_request,ret);
1616                 s2n(0,ret);
1617                 }
1618
1619 #ifdef TLSEXT_TYPE_opaque_prf_input
1620         if (s->s3->server_opaque_prf_input != NULL)
1621                 {
1622                 size_t sol = s->s3->server_opaque_prf_input_len;
1623                 
1624                 if ((long)(limit - ret - 6 - sol) < 0)
1625                         return NULL;
1626                 if (sol > 0xFFFD) /* can't happen */
1627                         return NULL;
1628
1629                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1630                 s2n(sol + 2, ret);
1631                 s2n(sol, ret);
1632                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1633                 ret += sol;
1634                 }
1635 #endif
1636
1637         if(s->srtp_profile)
1638                 {
1639                 int el;
1640
1641                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1642                 
1643                 if((limit - p - 4 - el) < 0) return NULL;
1644
1645                 s2n(TLSEXT_TYPE_use_srtp,ret);
1646                 s2n(el,ret);
1647
1648                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1649                         {
1650                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1651                         return NULL;
1652                         }
1653                 ret+=el;
1654                 }
1655
1656         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1657                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1658                 { const unsigned char cryptopro_ext[36] = {
1659                         0xfd, 0xe8, /*65000*/
1660                         0x00, 0x20, /*32 bytes length*/
1661                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1662                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1663                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1664                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1665                         if (limit-ret<36) return NULL;
1666                         memcpy(ret,cryptopro_ext,36);
1667                         ret+=36;
1668
1669                 }
1670
1671 #ifndef OPENSSL_NO_HEARTBEATS
1672         /* Add Heartbeat extension if we've received one */
1673         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1674                 {
1675                 s2n(TLSEXT_TYPE_heartbeat,ret);
1676                 s2n(1,ret);
1677                 /* Set mode:
1678                  * 1: peer may send requests
1679                  * 2: peer not allowed to send requests
1680                  */
1681                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1682                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1683                 else
1684                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1685
1686                 }
1687 #endif
1688
1689 #ifndef OPENSSL_NO_NEXTPROTONEG
1690         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1691         s->s3->next_proto_neg_seen = 0;
1692         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1693                 {
1694                 const unsigned char *npa;
1695                 unsigned int npalen;
1696                 int r;
1697
1698                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1699                 if (r == SSL_TLSEXT_ERR_OK)
1700                         {
1701                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1702                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1703                         s2n(npalen,ret);
1704                         memcpy(ret, npa, npalen);
1705                         ret += npalen;
1706                         s->s3->next_proto_neg_seen = 1;
1707                         }
1708                 }
1709 #endif
1710
1711         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1712                 {
1713                 record = &s->ctx->custom_srv_ext_records[i];
1714                 const unsigned char *out = NULL;
1715                 unsigned short outlen = 0;
1716                 int cb_retval = 0;
1717
1718                 /* NULL callback or -1 omits extension */
1719                 if (!record->fn2)
1720                         break;
1721                 cb_retval = record->fn2(s, record->ext_type,
1722                 &out, &outlen, al,
1723                 record->arg);
1724                 if (cb_retval == 0)
1725                         return NULL; /* error */
1726                 if (cb_retval == -1)
1727                         break; /* skip this extension */
1728                 if (limit < ret + 4 + outlen)
1729                         return NULL;
1730                 s2n(record->ext_type, ret);
1731                 s2n(outlen, ret);
1732                 memcpy(ret, out, outlen);
1733                 ret += outlen;
1734                 }
1735
1736         if (s->s3->alpn_selected)
1737                 {
1738                 const unsigned char *selected = s->s3->alpn_selected;
1739                 unsigned len = s->s3->alpn_selected_len;
1740
1741                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1742                         return NULL;
1743                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1744                 s2n(3 + len,ret);
1745                 s2n(1 + len,ret);
1746                 *ret++ = len;
1747                 memcpy(ret, selected, len);
1748                 ret += len;
1749                 }
1750
1751         if ((extdatalen = ret-p-2)== 0) 
1752                 return p;
1753
1754         s2n(extdatalen,p);
1755         return ret;
1756         }
1757
1758 #ifndef OPENSSL_NO_EC
1759 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1760  * SecureTransport using the TLS extension block in |d|, of length |n|.
1761  * Safari, since 10.6, sends exactly these extensions, in this order:
1762  *   SNI,
1763  *   elliptic_curves
1764  *   ec_point_formats
1765  *
1766  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1767  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1768  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1769  * 10.8..10.8.3 (which don't work).
1770  */
1771 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1772         unsigned short type, size;
1773         static const unsigned char kSafariExtensionsBlock[] = {
1774                 0x00, 0x0a,  /* elliptic_curves extension */
1775                 0x00, 0x08,  /* 8 bytes */
1776                 0x00, 0x06,  /* 6 bytes of curve ids */
1777                 0x00, 0x17,  /* P-256 */
1778                 0x00, 0x18,  /* P-384 */
1779                 0x00, 0x19,  /* P-521 */
1780
1781                 0x00, 0x0b,  /* ec_point_formats */
1782                 0x00, 0x02,  /* 2 bytes */
1783                 0x01,        /* 1 point format */
1784                 0x00,        /* uncompressed */
1785         };
1786
1787         /* The following is only present in TLS 1.2 */
1788         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1789                 0x00, 0x0d,  /* signature_algorithms */
1790                 0x00, 0x0c,  /* 12 bytes */
1791                 0x00, 0x0a,  /* 10 bytes */
1792                 0x05, 0x01,  /* SHA-384/RSA */
1793                 0x04, 0x01,  /* SHA-256/RSA */
1794                 0x02, 0x01,  /* SHA-1/RSA */
1795                 0x04, 0x03,  /* SHA-256/ECDSA */
1796                 0x02, 0x03,  /* SHA-1/ECDSA */
1797         };
1798
1799         if (data >= (d+n-2))
1800                 return;
1801         data += 2;
1802
1803         if (data > (d+n-4))
1804                 return;
1805         n2s(data,type);
1806         n2s(data,size);
1807
1808         if (type != TLSEXT_TYPE_server_name)
1809                 return;
1810
1811         if (data+size > d+n)
1812                 return;
1813         data += size;
1814
1815         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1816                 {
1817                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1818                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1819
1820                 if (data + len1 + len2 != d+n)
1821                         return;
1822                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1823                         return;
1824                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1825                         return;
1826                 }
1827         else
1828                 {
1829                 const size_t len = sizeof(kSafariExtensionsBlock);
1830
1831                 if (data + len != d+n)
1832                         return;
1833                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1834                         return;
1835                 }
1836
1837         s->s3->is_probably_safari = 1;
1838 }
1839 #endif /* !OPENSSL_NO_EC */
1840
1841 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1842  * ClientHello.
1843  *   data: the contents of the extension, not including the type and length.
1844  *   data_len: the number of bytes in |data|
1845  *   al: a pointer to the alert value to send in the event of a non-zero
1846  *       return.
1847  *
1848  *   returns: 0 on success. */
1849 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1850                                          unsigned data_len, int *al)
1851         {
1852         unsigned i;
1853         unsigned proto_len;
1854         const unsigned char *selected;
1855         unsigned char selected_len;
1856         int r;
1857
1858         if (s->ctx->alpn_select_cb == NULL)
1859                 return 0;
1860
1861         if (data_len < 2)
1862                 goto parse_error;
1863
1864         /* data should contain a uint16 length followed by a series of 8-bit,
1865          * length-prefixed strings. */
1866         i = ((unsigned) data[0]) << 8 |
1867             ((unsigned) data[1]);
1868         data_len -= 2;
1869         data += 2;
1870         if (data_len != i)
1871                 goto parse_error;
1872
1873         if (data_len < 2)
1874                 goto parse_error;
1875
1876         for (i = 0; i < data_len;)
1877                 {
1878                 proto_len = data[i];
1879                 i++;
1880
1881                 if (proto_len == 0)
1882                         goto parse_error;
1883
1884                 if (i + proto_len < i || i + proto_len > data_len)
1885                         goto parse_error;
1886
1887                 i += proto_len;
1888                 }
1889
1890         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1891                                    s->ctx->alpn_select_cb_arg);
1892         if (r == SSL_TLSEXT_ERR_OK) {
1893                 if (s->s3->alpn_selected)
1894                         OPENSSL_free(s->s3->alpn_selected);
1895                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1896                 if (!s->s3->alpn_selected)
1897                         {
1898                         *al = SSL_AD_INTERNAL_ERROR;
1899                         return -1;
1900                         }
1901                 memcpy(s->s3->alpn_selected, selected, selected_len);
1902                 s->s3->alpn_selected_len = selected_len;
1903         }
1904         return 0;
1905
1906 parse_error:
1907         *al = SSL_AD_DECODE_ERROR;
1908         return -1;
1909         }
1910
1911 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1912         {       
1913         unsigned short type;
1914         unsigned short size;
1915         unsigned short len;
1916         unsigned char *data = *p;
1917         int renegotiate_seen = 0;
1918         size_t i;
1919
1920         s->servername_done = 0;
1921         s->tlsext_status_type = -1;
1922 #ifndef OPENSSL_NO_NEXTPROTONEG
1923         s->s3->next_proto_neg_seen = 0;
1924 #endif
1925
1926         /* Clear observed custom extensions */
1927         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1928         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1929                 {
1930                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1931                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1932                 }               
1933
1934         if (s->s3->alpn_selected)
1935                 {
1936                 OPENSSL_free(s->s3->alpn_selected);
1937                 s->s3->alpn_selected = NULL;
1938                 }
1939
1940 #ifndef OPENSSL_NO_HEARTBEATS
1941         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1942                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1943 #endif
1944
1945 #ifndef OPENSSL_NO_EC
1946         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1947                 ssl_check_for_safari(s, data, d, n);
1948 #endif /* !OPENSSL_NO_EC */
1949
1950         /* Clear any signature algorithms extension received */
1951         if (s->cert->peer_sigalgs)
1952                 {
1953                 OPENSSL_free(s->cert->peer_sigalgs);
1954                 s->cert->peer_sigalgs = NULL;
1955                 }
1956         /* Clear any shared sigtnature algorithms */
1957         if (s->cert->shared_sigalgs)
1958                 {
1959                 OPENSSL_free(s->cert->shared_sigalgs);
1960                 s->cert->shared_sigalgs = NULL;
1961                 }
1962         /* Clear certificate digests and validity flags */
1963         for (i = 0; i < SSL_PKEY_NUM; i++)
1964                 {
1965                 s->cert->pkeys[i].digest = NULL;
1966                 s->cert->pkeys[i].valid_flags = 0;
1967                 }
1968
1969         if (data >= (d+n-2))
1970                 goto ri_check;
1971         n2s(data,len);
1972
1973         if (data > (d+n-len)) 
1974                 goto ri_check;
1975
1976         while (data <= (d+n-4))
1977                 {
1978                 n2s(data,type);
1979                 n2s(data,size);
1980
1981                 if (data+size > (d+n))
1982                         goto ri_check;
1983 #if 0
1984                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1985 #endif
1986                 if (s->tlsext_debug_cb)
1987                         s->tlsext_debug_cb(s, 0, type, data, size,
1988                                                 s->tlsext_debug_arg);
1989 /* The servername extension is treated as follows:
1990
1991    - Only the hostname type is supported with a maximum length of 255.
1992    - The servername is rejected if too long or if it contains zeros,
1993      in which case an fatal alert is generated.
1994    - The servername field is maintained together with the session cache.
1995    - When a session is resumed, the servername call back invoked in order
1996      to allow the application to position itself to the right context. 
1997    - The servername is acknowledged if it is new for a session or when 
1998      it is identical to a previously used for the same session. 
1999      Applications can control the behaviour.  They can at any time
2000      set a 'desirable' servername for a new SSL object. This can be the
2001      case for example with HTTPS when a Host: header field is received and
2002      a renegotiation is requested. In this case, a possible servername
2003      presented in the new client hello is only acknowledged if it matches
2004      the value of the Host: field. 
2005    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2006      if they provide for changing an explicit servername context for the session,
2007      i.e. when the session has been established with a servername extension. 
2008    - On session reconnect, the servername extension may be absent. 
2009
2010 */      
2011
2012                 if (type == TLSEXT_TYPE_server_name)
2013                         {
2014                         unsigned char *sdata;
2015                         int servname_type;
2016                         int dsize; 
2017                 
2018                         if (size < 2) 
2019                                 {
2020                                 *al = SSL_AD_DECODE_ERROR;
2021                                 return 0;
2022                                 }
2023                         n2s(data,dsize);  
2024                         size -= 2;
2025                         if (dsize > size  ) 
2026                                 {
2027                                 *al = SSL_AD_DECODE_ERROR;
2028                                 return 0;
2029                                 } 
2030
2031                         sdata = data;
2032                         while (dsize > 3) 
2033                                 {
2034                                 servname_type = *(sdata++); 
2035                                 n2s(sdata,len);
2036                                 dsize -= 3;
2037
2038                                 if (len > dsize) 
2039                                         {
2040                                         *al = SSL_AD_DECODE_ERROR;
2041                                         return 0;
2042                                         }
2043                                 if (s->servername_done == 0)
2044                                 switch (servname_type)
2045                                         {
2046                                 case TLSEXT_NAMETYPE_host_name:
2047                                         if (!s->hit)
2048                                                 {
2049                                                 if(s->session->tlsext_hostname)
2050                                                         {
2051                                                         *al = SSL_AD_DECODE_ERROR;
2052                                                         return 0;
2053                                                         }
2054                                                 if (len > TLSEXT_MAXLEN_host_name)
2055                                                         {
2056                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2057                                                         return 0;
2058                                                         }
2059                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2060                                                         {
2061                                                         *al = TLS1_AD_INTERNAL_ERROR;
2062                                                         return 0;
2063                                                         }
2064                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2065                                                 s->session->tlsext_hostname[len]='\0';
2066                                                 if (strlen(s->session->tlsext_hostname) != len) {
2067                                                         OPENSSL_free(s->session->tlsext_hostname);
2068                                                         s->session->tlsext_hostname = NULL;
2069                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2070                                                         return 0;
2071                                                 }
2072                                                 s->servername_done = 1; 
2073
2074                                                 }
2075                                         else 
2076                                                 s->servername_done = s->session->tlsext_hostname
2077                                                         && strlen(s->session->tlsext_hostname) == len 
2078                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2079                                         
2080                                         break;
2081
2082                                 default:
2083                                         break;
2084                                         }
2085                                  
2086                                 dsize -= len;
2087                                 }
2088                         if (dsize != 0) 
2089                                 {
2090                                 *al = SSL_AD_DECODE_ERROR;
2091                                 return 0;
2092                                 }
2093
2094                         }
2095 #ifndef OPENSSL_NO_SRP
2096                 else if (type == TLSEXT_TYPE_srp)
2097                         {
2098                         if (size <= 0 || ((len = data[0])) != (size -1))
2099                                 {
2100                                 *al = SSL_AD_DECODE_ERROR;
2101                                 return 0;
2102                                 }
2103                         if (s->srp_ctx.login != NULL)
2104                                 {
2105                                 *al = SSL_AD_DECODE_ERROR;
2106                                 return 0;
2107                                 }
2108                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2109                                 return -1;
2110                         memcpy(s->srp_ctx.login, &data[1], len);
2111                         s->srp_ctx.login[len]='\0';
2112   
2113                         if (strlen(s->srp_ctx.login) != len) 
2114                                 {
2115                                 *al = SSL_AD_DECODE_ERROR;
2116                                 return 0;
2117                                 }
2118                         }
2119 #endif
2120
2121 #ifndef OPENSSL_NO_EC
2122                 else if (type == TLSEXT_TYPE_ec_point_formats)
2123                         {
2124                         unsigned char *sdata = data;
2125                         int ecpointformatlist_length = *(sdata++);
2126
2127                         if (ecpointformatlist_length != size - 1 || 
2128                                 ecpointformatlist_length < 1)
2129                                 {
2130                                 *al = TLS1_AD_DECODE_ERROR;
2131                                 return 0;
2132                                 }
2133                         if (!s->hit)
2134                                 {
2135                                 if(s->session->tlsext_ecpointformatlist)
2136                                         {
2137                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2138                                         s->session->tlsext_ecpointformatlist = NULL;
2139                                         }
2140                                 s->session->tlsext_ecpointformatlist_length = 0;
2141                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2142                                         {
2143                                         *al = TLS1_AD_INTERNAL_ERROR;
2144                                         return 0;
2145                                         }
2146                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2147                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2148                                 }
2149 #if 0
2150                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2151                         sdata = s->session->tlsext_ecpointformatlist;
2152                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2153                                 fprintf(stderr,"%i ",*(sdata++));
2154                         fprintf(stderr,"\n");
2155 #endif
2156                         }
2157                 else if (type == TLSEXT_TYPE_elliptic_curves)
2158                         {
2159                         unsigned char *sdata = data;
2160                         int ellipticcurvelist_length = (*(sdata++) << 8);
2161                         ellipticcurvelist_length += (*(sdata++));
2162
2163                         if (ellipticcurvelist_length != size - 2 ||
2164                                 ellipticcurvelist_length < 1)
2165                                 {
2166                                 *al = TLS1_AD_DECODE_ERROR;
2167                                 return 0;
2168                                 }
2169                         if (!s->hit)
2170                                 {
2171                                 if(s->session->tlsext_ellipticcurvelist)
2172                                         {
2173                                         *al = TLS1_AD_DECODE_ERROR;
2174                                         return 0;
2175                                         }
2176                                 s->session->tlsext_ellipticcurvelist_length = 0;
2177                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2178                                         {
2179                                         *al = TLS1_AD_INTERNAL_ERROR;
2180                                         return 0;
2181                                         }
2182                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2183                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2184                                 }
2185 #if 0
2186                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2187                         sdata = s->session->tlsext_ellipticcurvelist;
2188                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2189                                 fprintf(stderr,"%i ",*(sdata++));
2190                         fprintf(stderr,"\n");
2191 #endif
2192                         }
2193 #endif /* OPENSSL_NO_EC */
2194 #ifdef TLSEXT_TYPE_opaque_prf_input
2195                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2196                         {
2197                         unsigned char *sdata = data;
2198
2199                         if (size < 2)
2200                                 {
2201                                 *al = SSL_AD_DECODE_ERROR;
2202                                 return 0;
2203                                 }
2204                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2205                         if (s->s3->client_opaque_prf_input_len != size - 2)
2206                                 {
2207                                 *al = SSL_AD_DECODE_ERROR;
2208                                 return 0;
2209                                 }
2210
2211                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2212                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2213                         if (s->s3->client_opaque_prf_input_len == 0)
2214                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2215                         else
2216                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2217                         if (s->s3->client_opaque_prf_input == NULL)
2218                                 {
2219                                 *al = TLS1_AD_INTERNAL_ERROR;
2220                                 return 0;
2221                                 }
2222                         }
2223 #endif
2224                 else if (type == TLSEXT_TYPE_session_ticket)
2225                         {
2226                         if (s->tls_session_ticket_ext_cb &&
2227                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2228                                 {
2229                                 *al = TLS1_AD_INTERNAL_ERROR;
2230                                 return 0;
2231                                 }
2232                         }
2233                 else if (type == TLSEXT_TYPE_renegotiate)
2234                         {
2235                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2236                                 return 0;
2237                         renegotiate_seen = 1;
2238                         }
2239                 else if (type == TLSEXT_TYPE_signature_algorithms)
2240                         {
2241                         int dsize;
2242                         if (s->cert->peer_sigalgs || size < 2) 
2243                                 {
2244                                 *al = SSL_AD_DECODE_ERROR;
2245                                 return 0;
2246                                 }
2247                         n2s(data,dsize);
2248                         size -= 2;
2249                         if (dsize != size || dsize & 1 || !dsize) 
2250                                 {
2251                                 *al = SSL_AD_DECODE_ERROR;
2252                                 return 0;
2253                                 }
2254                         if (!tls1_process_sigalgs(s, data, dsize))
2255                                 {
2256                                 *al = SSL_AD_DECODE_ERROR;
2257                                 return 0;
2258                                 }
2259                         /* If sigalgs received and no shared algorithms fatal
2260                          * error.
2261                          */
2262                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2263                                 {
2264                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2265                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2266                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2267                                 return 0;
2268                                 }
2269                         }
2270                 else if (type == TLSEXT_TYPE_status_request)
2271                         {
2272                 
2273                         if (size < 5) 
2274                                 {
2275                                 *al = SSL_AD_DECODE_ERROR;
2276                                 return 0;
2277                                 }
2278
2279                         s->tlsext_status_type = *data++;
2280                         size--;
2281                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2282                                 {
2283                                 const unsigned char *sdata;
2284                                 int dsize;
2285                                 /* Read in responder_id_list */
2286                                 n2s(data,dsize);
2287                                 size -= 2;
2288                                 if (dsize > size  ) 
2289                                         {
2290                                         *al = SSL_AD_DECODE_ERROR;
2291                                         return 0;
2292                                         }
2293                                 while (dsize > 0)
2294                                         {
2295                                         OCSP_RESPID *id;
2296                                         int idsize;
2297                                         if (dsize < 4)
2298                                                 {
2299                                                 *al = SSL_AD_DECODE_ERROR;
2300                                                 return 0;
2301                                                 }
2302                                         n2s(data, idsize);
2303                                         dsize -= 2 + idsize;
2304                                         size -= 2 + idsize;
2305                                         if (dsize < 0)
2306                                                 {
2307                                                 *al = SSL_AD_DECODE_ERROR;
2308                                                 return 0;
2309                                                 }
2310                                         sdata = data;
2311                                         data += idsize;
2312                                         id = d2i_OCSP_RESPID(NULL,
2313                                                                 &sdata, idsize);
2314                                         if (!id)
2315                                                 {
2316                                                 *al = SSL_AD_DECODE_ERROR;
2317                                                 return 0;
2318                                                 }
2319                                         if (data != sdata)
2320                                                 {
2321                                                 OCSP_RESPID_free(id);
2322                                                 *al = SSL_AD_DECODE_ERROR;
2323                                                 return 0;
2324                                                 }
2325                                         if (!s->tlsext_ocsp_ids
2326                                                 && !(s->tlsext_ocsp_ids =
2327                                                 sk_OCSP_RESPID_new_null()))
2328                                                 {
2329                                                 OCSP_RESPID_free(id);
2330                                                 *al = SSL_AD_INTERNAL_ERROR;
2331                                                 return 0;
2332                                                 }
2333                                         if (!sk_OCSP_RESPID_push(
2334                                                         s->tlsext_ocsp_ids, id))
2335                                                 {
2336                                                 OCSP_RESPID_free(id);
2337                                                 *al = SSL_AD_INTERNAL_ERROR;
2338                                                 return 0;
2339                                                 }
2340                                         }
2341
2342                                 /* Read in request_extensions */
2343                                 if (size < 2)
2344                                         {
2345                                         *al = SSL_AD_DECODE_ERROR;
2346                                         return 0;
2347                                         }
2348                                 n2s(data,dsize);
2349                                 size -= 2;
2350                                 if (dsize != size)
2351                                         {
2352                                         *al = SSL_AD_DECODE_ERROR;
2353                                         return 0;
2354                                         }
2355                                 sdata = data;
2356                                 if (dsize > 0)
2357                                         {
2358                                         if (s->tlsext_ocsp_exts)
2359                                                 {
2360                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2361                                                                            X509_EXTENSION_free);
2362                                                 }
2363
2364                                         s->tlsext_ocsp_exts =
2365                                                 d2i_X509_EXTENSIONS(NULL,
2366                                                         &sdata, dsize);
2367                                         if (!s->tlsext_ocsp_exts
2368                                                 || (data + dsize != sdata))
2369                                                 {
2370                                                 *al = SSL_AD_DECODE_ERROR;
2371                                                 return 0;
2372                                                 }
2373                                         }
2374                                 }
2375                                 /* We don't know what to do with any other type
2376                                 * so ignore it.
2377                                 */
2378                                 else
2379                                         s->tlsext_status_type = -1;
2380                         }
2381 #ifndef OPENSSL_NO_HEARTBEATS
2382                 else if (type == TLSEXT_TYPE_heartbeat)
2383                         {
2384                         switch(data[0])
2385                                 {
2386                                 case 0x01:      /* Client allows us to send HB requests */
2387                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2388                                                         break;
2389                                 case 0x02:      /* Client doesn't accept HB requests */
2390                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2391                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2392                                                         break;
2393                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2394                                                         return 0;
2395                                 }
2396                         }
2397 #endif
2398 #ifndef OPENSSL_NO_NEXTPROTONEG
2399                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2400                          s->s3->tmp.finish_md_len == 0 &&
2401                          s->s3->alpn_selected == NULL)
2402                         {
2403                         /* We shouldn't accept this extension on a
2404                          * renegotiation.
2405                          *
2406                          * s->new_session will be set on renegotiation, but we
2407                          * probably shouldn't rely that it couldn't be set on
2408                          * the initial renegotation too in certain cases (when
2409                          * there's some other reason to disallow resuming an
2410                          * earlier session -- the current code won't be doing
2411                          * anything like that, but this might change).
2412
2413                          * A valid sign that there's been a previous handshake
2414                          * in this connection is if s->s3->tmp.finish_md_len >
2415                          * 0.  (We are talking about a check that will happen
2416                          * in the Hello protocol round, well before a new
2417                          * Finished message could have been computed.) */
2418                         s->s3->next_proto_neg_seen = 1;
2419                         }
2420 #endif
2421
2422                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2423                          s->ctx->alpn_select_cb &&
2424                          s->s3->tmp.finish_md_len == 0)
2425                         {
2426                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2427                                 return 0;
2428 #ifndef OPENSSL_NO_NEXTPROTONEG
2429                         /* ALPN takes precedence over NPN. */
2430                         s->s3->next_proto_neg_seen = 0;
2431 #endif
2432                         }
2433
2434                 /* session ticket processed earlier */
2435                 else if (type == TLSEXT_TYPE_use_srtp)
2436                         {
2437                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2438                                                               al))
2439                                 return 0;
2440                         }
2441                 /* If this ClientHello extension was unhandled and this is 
2442                  * a nonresumed connection, check whether the extension is a 
2443                  * custom TLS Extension (has a custom_srv_ext_record), and if
2444                  * so call the callback and record the extension number so that
2445                  * an appropriate ServerHello may be later returned.
2446                  */
2447                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2448                         {
2449                         custom_srv_ext_record *record;
2450
2451                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2452                                 {
2453                                 record = &s->ctx->custom_srv_ext_records[i];
2454                                 if (type == record->ext_type)
2455                                         {
2456                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2457                                                 return 0;
2458                                         }                                               
2459                                 }
2460                         }
2461
2462                 data+=size;
2463                 }
2464
2465         *p = data;
2466
2467         ri_check:
2468
2469         /* Need RI if renegotiating */
2470
2471         if (!renegotiate_seen && s->renegotiate &&
2472                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2473                 {
2474                 *al = SSL_AD_HANDSHAKE_FAILURE;
2475                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2476                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2477                 return 0;
2478                 }
2479         /* If no signature algorithms extension set default values */
2480         if (!s->cert->peer_sigalgs)
2481                 ssl_cert_set_default_md(s->cert);
2482
2483         return 1;
2484         }
2485
2486 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2487         {
2488         int al = -1;
2489         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2490                 {
2491                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2492                 return 0;
2493                 }
2494
2495         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2496                 {
2497                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2498                 return 0;
2499                 }
2500         return 1;
2501 }
2502
2503 #ifndef OPENSSL_NO_NEXTPROTONEG
2504 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2505  * elements of zero length are allowed and the set of elements must exactly fill
2506  * the length of the block. */
2507 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2508         {
2509         unsigned int off = 0;
2510
2511         while (off < len)
2512                 {
2513                 if (d[off] == 0)
2514                         return 0;
2515                 off += d[off];
2516                 off++;
2517                 }
2518
2519         return off == len;
2520         }
2521 #endif
2522
2523 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2524         {
2525         unsigned short length;
2526         unsigned short type;
2527         unsigned short size;
2528         unsigned char *data = *p;
2529         int tlsext_servername = 0;
2530         int renegotiate_seen = 0;
2531
2532 #ifndef OPENSSL_NO_NEXTPROTONEG
2533         s->s3->next_proto_neg_seen = 0;
2534 #endif
2535
2536         if (s->s3->alpn_selected)
2537                 {
2538                 OPENSSL_free(s->s3->alpn_selected);
2539                 s->s3->alpn_selected = NULL;
2540                 }
2541
2542 #ifndef OPENSSL_NO_HEARTBEATS
2543         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2544                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2545 #endif
2546
2547         if (data >= (d+n-2))
2548                 goto ri_check;
2549
2550         n2s(data,length);
2551         if (data+length != d+n)
2552                 {
2553                 *al = SSL_AD_DECODE_ERROR;
2554                 return 0;
2555                 }
2556
2557         while(data <= (d+n-4))
2558                 {
2559                 n2s(data,type);
2560                 n2s(data,size);
2561
2562                 if (data+size > (d+n))
2563                         goto ri_check;
2564
2565                 if (s->tlsext_debug_cb)
2566                         s->tlsext_debug_cb(s, 1, type, data, size,
2567                                                 s->tlsext_debug_arg);
2568
2569                 if (type == TLSEXT_TYPE_server_name)
2570                         {
2571                         if (s->tlsext_hostname == NULL || size > 0)
2572                                 {
2573                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2574                                 return 0;
2575                                 }
2576                         tlsext_servername = 1;   
2577                         }
2578
2579 #ifndef OPENSSL_NO_EC
2580                 else if (type == TLSEXT_TYPE_ec_point_formats)
2581                         {
2582                         unsigned char *sdata = data;
2583                         int ecpointformatlist_length = *(sdata++);
2584
2585                         if (ecpointformatlist_length != size - 1)
2586                                 {
2587                                 *al = TLS1_AD_DECODE_ERROR;
2588                                 return 0;
2589                                 }
2590                         s->session->tlsext_ecpointformatlist_length = 0;
2591                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2592                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2593                                 {
2594                                 *al = TLS1_AD_INTERNAL_ERROR;
2595                                 return 0;
2596                                 }
2597                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2598                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2599 #if 0
2600                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2601                         sdata = s->session->tlsext_ecpointformatlist;
2602                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2603                                 fprintf(stderr,"%i ",*(sdata++));
2604                         fprintf(stderr,"\n");
2605 #endif
2606                         }
2607 #endif /* OPENSSL_NO_EC */
2608
2609                 else if (type == TLSEXT_TYPE_session_ticket)
2610                         {
2611                         if (s->tls_session_ticket_ext_cb &&
2612                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2613                                 {
2614                                 *al = TLS1_AD_INTERNAL_ERROR;
2615                                 return 0;
2616                                 }
2617                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2618                                 || (size > 0))
2619                                 {
2620                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2621                                 return 0;
2622                                 }
2623                         s->tlsext_ticket_expected = 1;
2624                         }
2625 #ifdef TLSEXT_TYPE_opaque_prf_input
2626                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2627                         {
2628                         unsigned char *sdata = data;
2629
2630                         if (size < 2)
2631                                 {
2632                                 *al = SSL_AD_DECODE_ERROR;
2633                                 return 0;
2634                                 }
2635                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2636                         if (s->s3->server_opaque_prf_input_len != size - 2)
2637                                 {
2638                                 *al = SSL_AD_DECODE_ERROR;
2639                                 return 0;
2640                                 }
2641                         
2642                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2643                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2644                         if (s->s3->server_opaque_prf_input_len == 0)
2645                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2646                         else
2647                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2648
2649                         if (s->s3->server_opaque_prf_input == NULL)
2650                                 {
2651                                 *al = TLS1_AD_INTERNAL_ERROR;
2652                                 return 0;
2653                                 }
2654                         }
2655 #endif
2656                 else if (type == TLSEXT_TYPE_status_request)
2657                         {
2658                         /* MUST be empty and only sent if we've requested
2659                          * a status request message.
2660                          */ 
2661                         if ((s->tlsext_status_type == -1) || (size > 0))
2662                                 {
2663                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2664                                 return 0;
2665                                 }
2666                         /* Set flag to expect CertificateStatus message */
2667                         s->tlsext_status_expected = 1;
2668                         }
2669 #ifndef OPENSSL_NO_NEXTPROTONEG
2670                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2671                          s->s3->tmp.finish_md_len == 0)
2672                         {
2673                         unsigned char *selected;
2674                         unsigned char selected_len;
2675
2676                         /* We must have requested it. */
2677                         if (s->ctx->next_proto_select_cb == NULL)
2678                                 {
2679                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2680                                 return 0;
2681                                 }
2682                         /* The data must be valid */
2683                         if (!ssl_next_proto_validate(data, size))
2684                                 {
2685                                 *al = TLS1_AD_DECODE_ERROR;
2686                                 return 0;
2687                                 }
2688                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2689                                 {
2690                                 *al = TLS1_AD_INTERNAL_ERROR;
2691                                 return 0;
2692                                 }
2693                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2694                         if (!s->next_proto_negotiated)
2695                                 {
2696                                 *al = TLS1_AD_INTERNAL_ERROR;
2697                                 return 0;
2698                                 }
2699                         memcpy(s->next_proto_negotiated, selected, selected_len);
2700                         s->next_proto_negotiated_len = selected_len;
2701                         s->s3->next_proto_neg_seen = 1;
2702                         }
2703 #endif
2704
2705                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2706                         {
2707                         unsigned len;
2708
2709                         /* We must have requested it. */
2710                         if (s->alpn_client_proto_list == NULL)
2711                                 {
2712                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2713                                 return 0;
2714                                 }
2715                         if (size < 4)
2716                                 {
2717                                 *al = TLS1_AD_DECODE_ERROR;
2718                                 return 0;
2719                                 }
2720                         /* The extension data consists of:
2721                          *   uint16 list_length
2722                          *   uint8 proto_length;
2723                          *   uint8 proto[proto_length]; */
2724                         len = data[0];
2725                         len <<= 8;
2726                         len |= data[1];
2727                         if (len != (unsigned) size - 2)
2728                                 {
2729                                 *al = TLS1_AD_DECODE_ERROR;
2730                                 return 0;
2731                                 }
2732                         len = data[2];
2733                         if (len != (unsigned) size - 3)
2734                                 {
2735                                 *al = TLS1_AD_DECODE_ERROR;
2736                                 return 0;
2737                                 }
2738                         if (s->s3->alpn_selected)
2739                                 OPENSSL_free(s->s3->alpn_selected);
2740                         s->s3->alpn_selected = OPENSSL_malloc(len);
2741                         if (!s->s3->alpn_selected)
2742                                 {
2743                                 *al = TLS1_AD_INTERNAL_ERROR;
2744                                 return 0;
2745                                 }
2746                         memcpy(s->s3->alpn_selected, data + 3, len);
2747                         s->s3->alpn_selected_len = len;
2748                         }
2749
2750                 else if (type == TLSEXT_TYPE_renegotiate)
2751                         {
2752                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2753                                 return 0;
2754                         renegotiate_seen = 1;
2755                         }
2756 #ifndef OPENSSL_NO_HEARTBEATS
2757                 else if (type == TLSEXT_TYPE_heartbeat)
2758                         {
2759                         switch(data[0])
2760                                 {
2761                                 case 0x01:      /* Server allows us to send HB requests */
2762                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2763                                                         break;
2764                                 case 0x02:      /* Server doesn't accept HB requests */
2765                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2766                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2767                                                         break;
2768                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2769                                                         return 0;
2770                                 }
2771                         }
2772 #endif
2773                 else if (type == TLSEXT_TYPE_use_srtp)
2774                         {
2775                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2776                                                               al))
2777                                 return 0;
2778                         }
2779                 /* If this extension type was not otherwise handled, but 
2780                  * matches a custom_cli_ext_record, then send it to the c
2781                  * callback */
2782                 else if (s->ctx->custom_cli_ext_records_count)
2783                         {
2784                         size_t i;
2785                         custom_cli_ext_record* record;
2786
2787                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2788                                 {
2789                                 record = &s->ctx->custom_cli_ext_records[i];
2790                                 if (record->ext_type == type)
2791                                         {
2792                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2793                                                 return 0;
2794                                         break;
2795                                         }
2796                                 }                       
2797                         }
2798  
2799                 data += size;
2800                 }
2801
2802         if (data != d+n)
2803                 {
2804                 *al = SSL_AD_DECODE_ERROR;
2805                 return 0;
2806                 }
2807
2808         if (!s->hit && tlsext_servername == 1)
2809                 {
2810                 if (s->tlsext_hostname)
2811                         {
2812                         if (s->session->tlsext_hostname == NULL)
2813                                 {
2814                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2815                                 if (!s->session->tlsext_hostname)
2816                                         {
2817                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2818                                         return 0;
2819                                         }
2820                                 }
2821                         else 
2822                                 {
2823                                 *al = SSL_AD_DECODE_ERROR;
2824                                 return 0;
2825                                 }
2826                         }
2827                 }
2828
2829         *p = data;
2830
2831         ri_check:
2832
2833         /* Determine if we need to see RI. Strictly speaking if we want to
2834          * avoid an attack we should *always* see RI even on initial server
2835          * hello because the client doesn't see any renegotiation during an
2836          * attack. However this would mean we could not connect to any server
2837          * which doesn't support RI so for the immediate future tolerate RI
2838          * absence on initial connect only.
2839          */
2840         if (!renegotiate_seen
2841                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2842                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2843                 {
2844                 *al = SSL_AD_HANDSHAKE_FAILURE;
2845                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2846                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2847                 return 0;
2848                 }
2849
2850         return 1;
2851         }
2852
2853
2854 int ssl_prepare_clienthello_tlsext(SSL *s)
2855         {
2856
2857 #ifdef TLSEXT_TYPE_opaque_prf_input
2858         {
2859                 int r = 1;
2860         
2861                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2862                         {
2863                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2864                         if (!r)
2865                                 return -1;
2866                         }
2867
2868                 if (s->tlsext_opaque_prf_input != NULL)
2869                         {
2870                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2871                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2872
2873                         if (s->tlsext_opaque_prf_input_len == 0)
2874                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2875                         else
2876                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2877                         if (s->s3->client_opaque_prf_input == NULL)
2878                                 {
2879                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2880                                 return -1;
2881                                 }
2882                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2883                         }
2884
2885                 if (r == 2)
2886                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2887                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2888         }
2889 #endif
2890
2891         return 1;
2892         }
2893
2894 int ssl_prepare_serverhello_tlsext(SSL *s)
2895         {
2896         return 1;
2897         }
2898
2899 static int ssl_check_clienthello_tlsext_early(SSL *s)
2900         {
2901         int ret=SSL_TLSEXT_ERR_NOACK;
2902         int al = SSL_AD_UNRECOGNIZED_NAME;
2903
2904 #ifndef OPENSSL_NO_EC
2905         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2906          * ssl3_choose_cipher in s3_lib.c.
2907          */
2908         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2909          * ssl3_choose_cipher in s3_lib.c.
2910          */
2911 #endif
2912
2913         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2914                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2915         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2916                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2917
2918 #ifdef TLSEXT_TYPE_opaque_prf_input
2919         {
2920                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2921                  * but we might be sending an alert in response to the client hello,
2922                  * so this has to happen here in
2923                  * ssl_check_clienthello_tlsext_early(). */
2924
2925                 int r = 1;
2926         
2927                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2928                         {
2929                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2930                         if (!r)
2931                                 {
2932                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2933                                 al = SSL_AD_INTERNAL_ERROR;
2934                                 goto err;
2935                                 }
2936                         }
2937
2938                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2939                         OPENSSL_free(s->s3->server_opaque_prf_input);
2940                 s->s3->server_opaque_prf_input = NULL;
2941
2942                 if (s->tlsext_opaque_prf_input != NULL)
2943                         {
2944                         if (s->s3->client_opaque_prf_input != NULL &&
2945                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2946                                 {
2947                                 /* can only use this extension if we have a server opaque PRF input
2948                                  * of the same length as the client opaque PRF input! */
2949
2950                                 if (s->tlsext_opaque_prf_input_len == 0)
2951                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2952                                 else
2953                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2954                                 if (s->s3->server_opaque_prf_input == NULL)
2955                                         {
2956                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2957                                         al = SSL_AD_INTERNAL_ERROR;
2958                                         goto err;
2959                                         }
2960                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2961                                 }
2962                         }
2963
2964                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2965                         {
2966                         /* The callback wants to enforce use of the extension,
2967                          * but we can't do that with the client opaque PRF input;
2968                          * abort the handshake.
2969                          */
2970                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2971                         al = SSL_AD_HANDSHAKE_FAILURE;
2972                         }
2973         }
2974
2975  err:
2976 #endif
2977         switch (ret)
2978                 {
2979                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2980                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2981                         return -1;
2982
2983                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2984                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2985                         return 1; 
2986                                         
2987                 case SSL_TLSEXT_ERR_NOACK:
2988                         s->servername_done=0;
2989                         default:
2990                 return 1;
2991                 }
2992         }
2993
2994 int ssl_check_clienthello_tlsext_late(SSL *s)
2995         {
2996         int ret = SSL_TLSEXT_ERR_OK;
2997         int al;
2998
2999         /* If status request then ask callback what to do.
3000          * Note: this must be called after servername callbacks in case
3001          * the certificate has changed, and must be called after the cipher
3002          * has been chosen because this may influence which certificate is sent
3003          */
3004         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3005                 {
3006                 int r;
3007                 CERT_PKEY *certpkey;
3008                 certpkey = ssl_get_server_send_pkey(s);
3009                 /* If no certificate can't return certificate status */
3010                 if (certpkey == NULL)
3011                         {
3012                         s->tlsext_status_expected = 0;
3013                         return 1;
3014                         }
3015                 /* Set current certificate to one we will use so
3016                  * SSL_get_certificate et al can pick it up.
3017                  */
3018                 s->cert->key = certpkey;
3019                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3020                 switch (r)
3021                         {
3022                         /* We don't want to send a status request response */
3023                         case SSL_TLSEXT_ERR_NOACK:
3024                                 s->tlsext_status_expected = 0;
3025                                 break;
3026                         /* status request response should be sent */
3027                         case SSL_TLSEXT_ERR_OK:
3028                                 if (s->tlsext_ocsp_resp)
3029                                         s->tlsext_status_expected = 1;
3030                                 else
3031                                         s->tlsext_status_expected = 0;
3032                                 break;
3033                         /* something bad happened */
3034                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3035                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3036                                 al = SSL_AD_INTERNAL_ERROR;
3037                                 goto err;
3038                         }
3039                 }
3040         else
3041                 s->tlsext_status_expected = 0;
3042
3043  err:
3044         switch (ret)
3045                 {
3046                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3047                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3048                         return -1;
3049
3050                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3051                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3052                         return 1; 
3053
3054                 default:
3055                         return 1;
3056                 }
3057         }
3058
3059 int ssl_check_serverhello_tlsext(SSL *s)
3060         {
3061         int ret=SSL_TLSEXT_ERR_NOACK;
3062         int al = SSL_AD_UNRECOGNIZED_NAME;
3063
3064 #ifndef OPENSSL_NO_EC
3065         /* If we are client and using an elliptic curve cryptography cipher
3066          * suite, then if server returns an EC point formats lists extension
3067          * it must contain uncompressed.
3068          */
3069         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3070         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3071         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3072             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3073             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3074                 {
3075                 /* we are using an ECC cipher */
3076                 size_t i;
3077                 unsigned char *list;
3078                 int found_uncompressed = 0;
3079                 list = s->session->tlsext_ecpointformatlist;
3080                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3081                         {
3082                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3083                                 {
3084                                 found_uncompressed = 1;
3085                                 break;
3086                                 }
3087                         }
3088                 if (!found_uncompressed)
3089                         {
3090                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3091                         return -1;
3092                         }
3093                 }
3094         ret = SSL_TLSEXT_ERR_OK;
3095 #endif /* OPENSSL_NO_EC */
3096
3097         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3098                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3099         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3100                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3101
3102 #ifdef TLSEXT_TYPE_opaque_prf_input
3103         if (s->s3->server_opaque_prf_input_len > 0)
3104                 {
3105                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3106                  * So first verify that we really have a value from the server too. */
3107
3108                 if (s->s3->server_opaque_prf_input == NULL)
3109                         {
3110                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3111                         al = SSL_AD_HANDSHAKE_FAILURE;
3112                         }
3113                 
3114                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3115                  * that we have a client opaque PRF input of the same size. */
3116                 if (s->s3->client_opaque_prf_input == NULL ||
3117                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3118                         {
3119                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3120                         al = SSL_AD_ILLEGAL_PARAMETER;
3121                         }
3122                 }
3123 #endif
3124
3125         /* If we've requested certificate status and we wont get one
3126          * tell the callback
3127          */
3128         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3129                         && s->ctx && s->ctx->tlsext_status_cb)
3130                 {
3131                 int r;
3132                 /* Set resp to NULL, resplen to -1 so callback knows
3133                  * there is no response.
3134                  */
3135                 if (s->tlsext_ocsp_resp)
3136                         {
3137                         OPENSSL_free(s->tlsext_ocsp_resp);
3138                         s->tlsext_ocsp_resp = NULL;
3139                         }
3140                 s->tlsext_ocsp_resplen = -1;
3141                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3142                 if (r == 0)
3143                         {
3144                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3145                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3146                         }
3147                 if (r < 0)
3148                         {
3149                         al = SSL_AD_INTERNAL_ERROR;
3150                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3151                         }
3152                 }
3153
3154         switch (ret)
3155                 {
3156                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3157                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3158                         return -1;
3159
3160                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3161                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3162                         return 1; 
3163                                         
3164                 case SSL_TLSEXT_ERR_NOACK:
3165                         s->servername_done=0;
3166                         default:
3167                 return 1;
3168                 }
3169         }
3170
3171 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3172         {
3173         int al = -1;
3174         if (s->version < SSL3_VERSION)
3175                 return 1;
3176         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3177                 {
3178                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3179                 return 0;
3180                 }
3181
3182         if (ssl_check_serverhello_tlsext(s) <= 0) 
3183                 {
3184                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3185                 return 0;
3186                 }
3187         return 1;
3188 }
3189
3190 /* Since the server cache lookup is done early on in the processing of the
3191  * ClientHello, and other operations depend on the result, we need to handle
3192  * any TLS session ticket extension at the same time.
3193  *
3194  *   session_id: points at the session ID in the ClientHello. This code will
3195  *       read past the end of this in order to parse out the session ticket
3196  *       extension, if any.
3197  *   len: the length of the session ID.
3198  *   limit: a pointer to the first byte after the ClientHello.
3199  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3200  *       point to the resulting session.
3201  *
3202  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3203  * ciphersuite, in which case we have no use for session tickets and one will
3204  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3205  *
3206  * Returns:
3207  *   -1: fatal error, either from parsing or decrypting the ticket.
3208  *    0: no ticket was found (or was ignored, based on settings).
3209  *    1: a zero length extension was found, indicating that the client supports
3210  *       session tickets but doesn't currently have one to offer.
3211  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3212  *       couldn't be decrypted because of a non-fatal error.
3213  *    3: a ticket was successfully decrypted and *ret was set.
3214  *
3215  * Side effects:
3216  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3217  *   a new session ticket to the client because the client indicated support
3218  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3219  *   a session ticket or we couldn't use the one it gave us, or if
3220  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3221  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3222  */
3223 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3224                         const unsigned char *limit, SSL_SESSION **ret)
3225         {
3226         /* Point after session ID in client hello */
3227         const unsigned char *p = session_id + len;
3228         unsigned short i;
3229
3230         *ret = NULL;
3231         s->tlsext_ticket_expected = 0;
3232
3233         /* If tickets disabled behave as if no ticket present
3234          * to permit stateful resumption.
3235          */
3236         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3237                 return 0;
3238         if ((s->version <= SSL3_VERSION) || !limit)
3239                 return 0;
3240         if (p >= limit)
3241                 return -1;
3242         /* Skip past DTLS cookie */
3243         if (SSL_IS_DTLS(s))
3244                 {
3245                 i = *(p++);
3246                 p+= i;
3247                 if (p >= limit)
3248                         return -1;
3249                 }
3250         /* Skip past cipher list */
3251         n2s(p, i);
3252         p+= i;
3253         if (p >= limit)
3254                 return -1;
3255         /* Skip past compression algorithm list */
3256         i = *(p++);
3257         p += i;
3258         if (p > limit)
3259                 return -1;
3260         /* Now at start of extensions */
3261         if ((p + 2) >= limit)
3262                 return 0;
3263         n2s(p, i);
3264         while ((p + 4) <= limit)
3265                 {
3266                 unsigned short type, size;
3267                 n2s(p, type);
3268                 n2s(p, size);
3269                 if (p + size > limit)
3270                         return 0;
3271                 if (type == TLSEXT_TYPE_session_ticket)
3272                         {
3273                         int r;
3274                         if (size == 0)
3275                                 {
3276                                 /* The client will accept a ticket but doesn't
3277                                  * currently have one. */
3278                                 s->tlsext_ticket_expected = 1;
3279                                 return 1;
3280                                 }
3281                         if (s->tls_session_secret_cb)
3282                                 {
3283                                 /* Indicate that the ticket couldn't be
3284                                  * decrypted rather than generating the session
3285                                  * from ticket now, trigger abbreviated
3286                                  * handshake based on external mechanism to
3287                                  * calculate the master secret later. */
3288                                 return 2;
3289                                 }
3290                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3291                         switch (r)
3292                                 {
3293                                 case 2: /* ticket couldn't be decrypted */
3294                                         s->tlsext_ticket_expected = 1;
3295                                         return 2;
3296                                 case 3: /* ticket was decrypted */
3297                                         return r;
3298                                 case 4: /* ticket decrypted but need to renew */
3299                                         s->tlsext_ticket_expected = 1;
3300                                         return 3;
3301                                 default: /* fatal error */
3302                                         return -1;
3303                                 }
3304                         }
3305                 p += size;
3306                 }
3307         return 0;
3308         }
3309
3310 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3311  *
3312  *   etick: points to the body of the session ticket extension.
3313  *   eticklen: the length of the session tickets extenion.
3314  *   sess_id: points at the session ID.
3315  *   sesslen: the length of the session ID.
3316  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3317  *       point to the resulting session.
3318  *
3319  * Returns:
3320  *   -1: fatal error, either from parsing or decrypting the ticket.
3321  *    2: the ticket couldn't be decrypted.
3322  *    3: a ticket was successfully decrypted and *psess was set.
3323  *    4: same as 3, but the ticket needs to be renewed.
3324  */
3325 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3326                                 const unsigned char *sess_id, int sesslen,
3327                                 SSL_SESSION **psess)
3328         {
3329         SSL_SESSION *sess;
3330         unsigned char *sdec;
3331         const unsigned char *p;
3332         int slen, mlen, renew_ticket = 0;
3333         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3334         HMAC_CTX hctx;
3335         EVP_CIPHER_CTX ctx;
3336         SSL_CTX *tctx = s->initial_ctx;
3337         /* Need at least keyname + iv + some encrypted data */
3338         if (eticklen < 48)
3339                 return 2;
3340         /* Initialize session ticket encryption and HMAC contexts */
3341         HMAC_CTX_init(&hctx);
3342         EVP_CIPHER_CTX_init(&ctx);
3343         if (tctx->tlsext_ticket_key_cb)
3344                 {
3345                 unsigned char *nctick = (unsigned char *)etick;
3346                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3347                                                         &ctx, &hctx, 0);
3348                 if (rv < 0)
3349                         return -1;
3350                 if (rv == 0)
3351                         return 2;
3352                 if (rv == 2)
3353                         renew_ticket = 1;
3354                 }
3355         else
3356                 {
3357                 /* Check key name matches */
3358                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3359                         return 2;
3360                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3361                                         tlsext_tick_md(), NULL);
3362                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3363                                 tctx->tlsext_tick_aes_key, etick + 16);
3364                 }
3365         /* Attempt to process session ticket, first conduct sanity and
3366          * integrity checks on ticket.
3367          */
3368         mlen = HMAC_size(&hctx);
3369         if (mlen < 0)
3370                 {
3371                 EVP_CIPHER_CTX_cleanup(&ctx);
3372                 return -1;
3373                 }
3374         eticklen -= mlen;
3375         /* Check HMAC of encrypted ticket */
3376         HMAC_Update(&hctx, etick, eticklen);
3377         HMAC_Final(&hctx, tick_hmac, NULL);
3378         HMAC_CTX_cleanup(&hctx);
3379         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3380                 return 2;
3381         /* Attempt to decrypt session data */
3382         /* Move p after IV to start of encrypted ticket, update length */
3383         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3384         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3385         sdec = OPENSSL_malloc(eticklen);
3386         if (!sdec)
3387                 {
3388                 EVP_CIPHER_CTX_cleanup(&ctx);
3389                 return -1;
3390                 }
3391         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3392         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3393                 return 2;
3394         slen += mlen;
3395         EVP_CIPHER_CTX_cleanup(&ctx);
3396         p = sdec;
3397
3398         sess = d2i_SSL_SESSION(NULL, &p, slen);
3399         OPENSSL_free(sdec);
3400         if (sess)
3401                 {
3402                 /* The session ID, if non-empty, is used by some clients to
3403                  * detect that the ticket has been accepted. So we copy it to
3404                  * the session structure. If it is empty set length to zero
3405                  * as required by standard.
3406                  */
3407                 if (sesslen)
3408                         memcpy(sess->session_id, sess_id, sesslen);
3409                 sess->session_id_length = sesslen;
3410                 *psess = sess;
3411                 if (renew_ticket)
3412                         return 4;
3413                 else
3414                         return 3;
3415                 }
3416         ERR_clear_error();
3417         /* For session parse failure, indicate that we need to send a new
3418          * ticket. */
3419         return 2;
3420         }
3421
3422 /* Tables to translate from NIDs to TLS v1.2 ids */
3423
3424 typedef struct 
3425         {
3426         int nid;
3427         int id;
3428         } tls12_lookup;
3429
3430 static tls12_lookup tls12_md[] = {
3431         {NID_md5, TLSEXT_hash_md5},
3432         {NID_sha1, TLSEXT_hash_sha1},
3433         {NID_sha224, TLSEXT_hash_sha224},
3434         {NID_sha256, TLSEXT_hash_sha256},
3435         {NID_sha384, TLSEXT_hash_sha384},
3436         {NID_sha512, TLSEXT_hash_sha512}
3437 };
3438
3439 static tls12_lookup tls12_sig[] = {
3440         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3441         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3442         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3443 };
3444
3445 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3446         {
3447         size_t i;
3448         for (i = 0; i < tlen; i++)
3449                 {
3450                 if (table[i].nid == nid)
3451                         return table[i].id;
3452                 }
3453         return -1;
3454         }
3455
3456 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3457         {
3458         size_t i;
3459         for (i = 0; i < tlen; i++)
3460                 {
3461                 if ((table[i].id) == id)
3462                         return table[i].nid;
3463                 }
3464         return NID_undef;
3465         }
3466
3467 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3468         {
3469         int sig_id, md_id;
3470         if (!md)
3471                 return 0;
3472         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3473                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3474         if (md_id == -1)
3475                 return 0;
3476         sig_id = tls12_get_sigid(pk);
3477         if (sig_id == -1)
3478                 return 0;
3479         p[0] = (unsigned char)md_id;
3480         p[1] = (unsigned char)sig_id;
3481         return 1;
3482         }
3483
3484 int tls12_get_sigid(const EVP_PKEY *pk)
3485         {
3486         return tls12_find_id(pk->type, tls12_sig,
3487                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3488         }
3489
3490 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3491         {
3492         switch(hash_alg)
3493                 {
3494 #ifndef OPENSSL_NO_MD5
3495                 case TLSEXT_hash_md5:
3496 #ifdef OPENSSL_FIPS
3497                 if (FIPS_mode())
3498                         return NULL;
3499 #endif
3500                 return EVP_md5();
3501 #endif
3502 #ifndef OPENSSL_NO_SHA
3503                 case TLSEXT_hash_sha1:
3504                 return EVP_sha1();
3505 #endif
3506 #ifndef OPENSSL_NO_SHA256
3507                 case TLSEXT_hash_sha224:
3508                 return EVP_sha224();
3509
3510                 case TLSEXT_hash_sha256:
3511                 return EVP_sha256();
3512 #endif
3513 #ifndef OPENSSL_NO_SHA512
3514                 case TLSEXT_hash_sha384:
3515                 return EVP_sha384();
3516
3517                 case TLSEXT_hash_sha512:
3518                 return EVP_sha512();
3519 #endif
3520                 default:
3521                 return NULL;
3522
3523                 }
3524         }
3525
3526 static int tls12_get_pkey_idx(unsigned char sig_alg)
3527         {
3528         switch(sig_alg)
3529                 {
3530 #ifndef OPENSSL_NO_RSA
3531         case TLSEXT_signature_rsa:
3532                 return SSL_PKEY_RSA_SIGN;
3533 #endif
3534 #ifndef OPENSSL_NO_DSA
3535         case TLSEXT_signature_dsa:
3536                 return SSL_PKEY_DSA_SIGN;
3537 #endif
3538 #ifndef OPENSSL_NO_ECDSA
3539         case TLSEXT_signature_ecdsa:
3540                 return SSL_PKEY_ECC;
3541 #endif
3542                 }
3543         return -1;
3544         }
3545
3546 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3547 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3548                         int *psignhash_nid, const unsigned char *data)
3549         {
3550         int sign_nid = 0, hash_nid = 0;
3551         if (!phash_nid && !psign_nid && !psignhash_nid)
3552                 return;
3553         if (phash_nid || psignhash_nid)
3554                 {
3555                 hash_nid = tls12_find_nid(data[0], tls12_md,
3556                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3557                 if (phash_nid)
3558                         *phash_nid = hash_nid;
3559                 }
3560         if (psign_nid || psignhash_nid)
3561                 {
3562                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3563                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3564                 if (psign_nid)
3565                         *psign_nid = sign_nid;
3566                 }
3567         if (psignhash_nid)
3568                 {
3569                 if (sign_nid && hash_nid)
3570                         OBJ_find_sigid_by_algs(psignhash_nid,
3571                                                         hash_nid, sign_nid);
3572                 else
3573                         *psignhash_nid = NID_undef;
3574                 }
3575         }
3576 /* Given preference and allowed sigalgs set shared sigalgs */
3577 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3578                                 const unsigned char *pref, size_t preflen,
3579                                 const unsigned char *allow, size_t allowlen)
3580         {
3581         const unsigned char *ptmp, *atmp;
3582         size_t i, j, nmatch = 0;
3583         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3584                 {
3585                 /* Skip disabled hashes or signature algorithms */
3586                 if (tls12_get_hash(ptmp[0]) == NULL)
3587                         continue;
3588                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3589                         continue;
3590                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3591                         {
3592                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3593                                 {
3594                                 nmatch++;
3595                                 if (shsig)
3596                                         {
3597                                         shsig->rhash = ptmp[0];
3598                                         shsig->rsign = ptmp[1];
3599                                         tls1_lookup_sigalg(&shsig->hash_nid,
3600                                                 &shsig->sign_nid,
3601                                                 &shsig->signandhash_nid,
3602                                                 ptmp);
3603                                         shsig++;
3604                                         }
3605                                 break;
3606                                 }
3607                         }
3608                 }
3609         return nmatch;
3610         }
3611
3612 /* Set shared signature algorithms for SSL structures */
3613 static int tls1_set_shared_sigalgs(SSL *s)
3614         {
3615         const unsigned char *pref, *allow, *conf;
3616         size_t preflen, allowlen, conflen;
3617         size_t nmatch;
3618         TLS_SIGALGS *salgs = NULL;
3619         CERT *c = s->cert;
3620         unsigned int is_suiteb = tls1_suiteb(s);
3621         /* If client use client signature algorithms if not NULL */
3622         if (!s->server && c->client_sigalgs && !is_suiteb)
3623                 {
3624                 conf = c->client_sigalgs;
3625                 conflen = c->client_sigalgslen;
3626                 }
3627         else if (c->conf_sigalgs && !is_suiteb)
3628                 {
3629                 conf = c->conf_sigalgs;
3630                 conflen = c->conf_sigalgslen;
3631                 }
3632         else
3633                 conflen = tls12_get_psigalgs(s, &conf);
3634         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3635                 {
3636                 pref = conf;
3637                 preflen = conflen;
3638                 allow = c->peer_sigalgs;
3639                 allowlen = c->peer_sigalgslen;
3640                 }
3641         else
3642                 {
3643                 allow = conf;
3644                 allowlen = conflen;
3645                 pref = c->peer_sigalgs;
3646                 preflen = c->peer_sigalgslen;
3647                 }
3648         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3649         if (!nmatch)
3650                 return 1;
3651         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3652         if (!salgs)
3653                 return 0;
3654         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3655         c->shared_sigalgs = salgs;
3656         c->shared_sigalgslen = nmatch;
3657         return 1;
3658         }
3659                 
3660
3661 /* Set preferred digest for each key type */
3662
3663 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3664         {
3665         int idx;
3666         size_t i;
3667         const EVP_MD *md;
3668         CERT *c = s->cert;
3669         TLS_SIGALGS *sigptr;
3670         /* Extension ignored for inappropriate versions */
3671         if (!SSL_USE_SIGALGS(s))
3672                 return 1;
3673         /* Should never happen */
3674         if (!c)
3675                 return 0;
3676
3677         c->peer_sigalgs = OPENSSL_malloc(dsize);
3678         if (!c->peer_sigalgs)
3679                 return 0;
3680         c->peer_sigalgslen = dsize;
3681         memcpy(c->peer_sigalgs, data, dsize);
3682
3683         tls1_set_shared_sigalgs(s);
3684
3685 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3686         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3687                 {
3688                 /* Use first set signature preference to force message
3689                  * digest, ignoring any peer preferences.
3690                  */
3691                 const unsigned char *sigs = NULL;
3692                 if (s->server)
3693                         sigs = c->conf_sigalgs;
3694                 else
3695                         sigs = c->client_sigalgs;
3696                 if (sigs)
3697                         {
3698                         idx = tls12_get_pkey_idx(sigs[1]);
3699                         md = tls12_get_hash(sigs[0]);
3700                         c->pkeys[idx].digest = md;
3701                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3702                         if (idx == SSL_PKEY_RSA_SIGN)
3703                                 {
3704                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3705                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3706                                 }
3707                         }
3708                 }
3709 #endif
3710
3711         for (i = 0, sigptr = c->shared_sigalgs;
3712                         i < c->shared_sigalgslen; i++, sigptr++)
3713                 {
3714                 idx = tls12_get_pkey_idx(sigptr->rsign);
3715                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3716                         {
3717                         md = tls12_get_hash(sigptr->rhash);
3718                         c->pkeys[idx].digest = md;
3719                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3720                         if (idx == SSL_PKEY_RSA_SIGN)
3721                                 {
3722                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3723                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3724                                 }
3725                         }
3726
3727                 }
3728         /* In strict mode leave unset digests as NULL to indicate we can't
3729          * use the certificate for signing.
3730          */
3731         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3732                 {
3733                 /* Set any remaining keys to default values. NOTE: if alg is
3734                  * not supported it stays as NULL.
3735                  */
3736 #ifndef OPENSSL_NO_DSA
3737                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3738                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3739 #endif
3740 #ifndef OPENSSL_NO_RSA
3741                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3742                         {
3743                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3744                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3745                         }
3746 #endif
3747 #ifndef OPENSSL_NO_ECDSA
3748                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3749                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3750 #endif
3751                 }
3752         return 1;
3753         }
3754
3755
3756 int SSL_get_sigalgs(SSL *s, int idx,
3757                         int *psign, int *phash, int *psignhash,
3758                         unsigned char *rsig, unsigned char *rhash)
3759         {
3760         const unsigned char *psig = s->cert->peer_sigalgs;
3761         if (psig == NULL)
3762                 return 0;
3763         if (idx >= 0)
3764                 {
3765                 idx <<= 1;
3766                 if (idx >= (int)s->cert->peer_sigalgslen)
3767                         return 0;
3768                 psig += idx;
3769                 if (rhash)
3770                         *rhash = psig[0];
3771                 if (rsig)
3772                         *rsig = psig[1];
3773                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3774                 }
3775         return s->cert->peer_sigalgslen / 2;
3776         }
3777
3778 int SSL_get_shared_sigalgs(SSL *s, int idx,
3779                         int *psign, int *phash, int *psignhash,
3780                         unsigned char *rsig, unsigned char *rhash)
3781         {
3782         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3783         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3784                 return 0;
3785         shsigalgs += idx;
3786         if (phash)
3787                 *phash = shsigalgs->hash_nid;
3788         if (psign)
3789                 *psign = shsigalgs->sign_nid;
3790         if (psignhash)
3791                 *psignhash = shsigalgs->signandhash_nid;
3792         if (rsig)
3793                 *rsig = shsigalgs->rsign;
3794         if (rhash)
3795                 *rhash = shsigalgs->rhash;
3796         return s->cert->shared_sigalgslen;
3797         }
3798         
3799
3800 #ifndef OPENSSL_NO_HEARTBEATS
3801 int
3802 tls1_process_heartbeat(SSL *s)
3803         {
3804         unsigned char *p = &s->s3->rrec.data[0], *pl;
3805         unsigned short hbtype;
3806         unsigned int payload;
3807         unsigned int padding = 16; /* Use minimum padding */
3808
3809         /* Read type and payload length first */
3810         hbtype = *p++;
3811         n2s(p, payload);
3812         pl = p;
3813
3814         if (s->msg_callback)
3815                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3816                         &s->s3->rrec.data[0], s->s3->rrec.length,
3817                         s, s->msg_callback_arg);
3818
3819         if (hbtype == TLS1_HB_REQUEST)
3820                 {
3821                 unsigned char *buffer, *bp;
3822                 int r;
3823
3824                 /* Allocate memory for the response, size is 1 bytes
3825                  * message type, plus 2 bytes payload length, plus
3826                  * payload, plus padding
3827                  */
3828                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3829                 bp = buffer;
3830                 
3831                 /* Enter response type, length and copy payload */
3832                 *bp++ = TLS1_HB_RESPONSE;
3833                 s2n(payload, bp);
3834                 memcpy(bp, pl, payload);
3835                 bp += payload;
3836                 /* Random padding */
3837                 RAND_pseudo_bytes(bp, padding);
3838
3839                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3840
3841                 if (r >= 0 && s->msg_callback)
3842                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3843                                 buffer, 3 + payload + padding,
3844                                 s, s->msg_callback_arg);
3845
3846                 OPENSSL_free(buffer);
3847
3848                 if (r < 0)
3849                         return r;
3850                 }
3851         else if (hbtype == TLS1_HB_RESPONSE)
3852                 {
3853                 unsigned int seq;
3854                 
3855                 /* We only send sequence numbers (2 bytes unsigned int),
3856                  * and 16 random bytes, so we just try to read the
3857                  * sequence number */
3858                 n2s(pl, seq);
3859                 
3860                 if (payload == 18 && seq == s->tlsext_hb_seq)
3861                         {
3862                         s->tlsext_hb_seq++;
3863                         s->tlsext_hb_pending = 0;
3864                         }
3865                 }
3866
3867         return 0;
3868         }
3869
3870 int
3871 tls1_heartbeat(SSL *s)
3872         {
3873         unsigned char *buf, *p;
3874         int ret;
3875         unsigned int payload = 18; /* Sequence number + random bytes */
3876         unsigned int padding = 16; /* Use minimum padding */
3877
3878         /* Only send if peer supports and accepts HB requests... */
3879         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3880             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3881                 {
3882                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3883                 return -1;
3884                 }
3885
3886         /* ...and there is none in flight yet... */
3887         if (s->tlsext_hb_pending)
3888                 {
3889                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3890                 return -1;
3891                 }
3892                 
3893         /* ...and no handshake in progress. */
3894         if (SSL_in_init(s) || s->in_handshake)
3895                 {
3896                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3897                 return -1;
3898                 }
3899                 
3900         /* Check if padding is too long, payload and padding
3901          * must not exceed 2^14 - 3 = 16381 bytes in total.
3902          */
3903         OPENSSL_assert(payload + padding <= 16381);
3904
3905         /* Create HeartBeat message, we just use a sequence number
3906          * as payload to distuingish different messages and add
3907          * some random stuff.
3908          *  - Message Type, 1 byte
3909          *  - Payload Length, 2 bytes (unsigned int)
3910          *  - Payload, the sequence number (2 bytes uint)
3911          *  - Payload, random bytes (16 bytes uint)
3912          *  - Padding
3913          */
3914         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3915         p = buf;
3916         /* Message Type */
3917         *p++ = TLS1_HB_REQUEST;
3918         /* Payload length (18 bytes here) */
3919         s2n(payload, p);
3920         /* Sequence number */
3921         s2n(s->tlsext_hb_seq, p);
3922         /* 16 random bytes */
3923         RAND_pseudo_bytes(p, 16);
3924         p += 16;
3925         /* Random padding */
3926         RAND_pseudo_bytes(p, padding);
3927
3928         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3929         if (ret >= 0)
3930                 {
3931                 if (s->msg_callback)
3932                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3933                                 buf, 3 + payload + padding,
3934                                 s, s->msg_callback_arg);
3935
3936                 s->tlsext_hb_pending = 1;
3937                 }
3938                 
3939         OPENSSL_free(buf);
3940
3941         return ret;
3942         }
3943 #endif
3944
3945 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3946
3947 typedef struct
3948         {
3949         size_t sigalgcnt;
3950         int sigalgs[MAX_SIGALGLEN];
3951         } sig_cb_st;
3952
3953 static int sig_cb(const char *elem, int len, void *arg)
3954         {
3955         sig_cb_st *sarg = arg;
3956         size_t i;
3957         char etmp[20], *p;
3958         int sig_alg, hash_alg;
3959         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3960                 return 0;
3961         if (len > (int)(sizeof(etmp) - 1))
3962                 return 0;
3963         memcpy(etmp, elem, len);
3964         etmp[len] = 0;
3965         p = strchr(etmp, '+');
3966         if (!p)
3967                 return 0;
3968         *p = 0;
3969         p++;
3970         if (!*p)
3971                 return 0;
3972
3973         if (!strcmp(etmp, "RSA"))
3974                 sig_alg = EVP_PKEY_RSA;
3975         else if (!strcmp(etmp, "DSA"))
3976                 sig_alg = EVP_PKEY_DSA;
3977         else if (!strcmp(etmp, "ECDSA"))
3978                 sig_alg = EVP_PKEY_EC;
3979         else return 0;
3980
3981         hash_alg = OBJ_sn2nid(p);
3982         if (hash_alg == NID_undef)
3983                 hash_alg = OBJ_ln2nid(p);
3984         if (hash_alg == NID_undef)
3985                 return 0;
3986
3987         for (i = 0; i < sarg->sigalgcnt; i+=2)
3988                 {
3989                 if (sarg->sigalgs[i] == sig_alg
3990                         && sarg->sigalgs[i + 1] == hash_alg)
3991                         return 0;
3992                 }
3993         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3994         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3995         return 1;
3996         }
3997
3998 /* Set suppored signature algorithms based on a colon separated list
3999  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4000 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4001         {
4002         sig_cb_st sig;
4003         sig.sigalgcnt = 0;
4004         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4005                 return 0;
4006         if (c == NULL)
4007                 return 1;
4008         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4009         }
4010
4011 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4012         {
4013         unsigned char *sigalgs, *sptr;
4014         int rhash, rsign;
4015         size_t i;
4016         if (salglen & 1)
4017                 return 0;
4018         sigalgs = OPENSSL_malloc(salglen);
4019         if (sigalgs == NULL)
4020                 return 0;
4021         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4022                 {
4023                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4024                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4025                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4026                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4027
4028                 if (rhash == -1 || rsign == -1)
4029                         goto err;
4030                 *sptr++ = rhash;
4031                 *sptr++ = rsign;
4032                 }
4033
4034         if (client)
4035                 {
4036                 if (c->client_sigalgs)
4037                         OPENSSL_free(c->client_sigalgs);
4038                 c->client_sigalgs = sigalgs;
4039                 c->client_sigalgslen = salglen;
4040                 }
4041         else
4042                 {
4043                 if (c->conf_sigalgs)
4044                         OPENSSL_free(c->conf_sigalgs);
4045                 c->conf_sigalgs = sigalgs;
4046                 c->conf_sigalgslen = salglen;
4047                 }
4048
4049         return 1;
4050
4051         err:
4052         OPENSSL_free(sigalgs);
4053         return 0;
4054         }
4055
4056 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4057         {
4058         int sig_nid;
4059         size_t i;
4060         if (default_nid == -1)
4061                 return 1;
4062         sig_nid = X509_get_signature_nid(x);
4063         if (default_nid)
4064                 return sig_nid == default_nid ? 1 : 0;
4065         for (i = 0; i < c->shared_sigalgslen; i++)
4066                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4067                         return 1;
4068         return 0;
4069         }
4070 /* Check to see if a certificate issuer name matches list of CA names */
4071 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4072         {
4073         X509_NAME *nm;
4074         int i;
4075         nm = X509_get_issuer_name(x);
4076         for (i = 0; i < sk_X509_NAME_num(names); i++)
4077                 {
4078                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4079                         return 1;
4080                 }
4081         return 0;
4082         }
4083
4084 /* Check certificate chain is consistent with TLS extensions and is
4085  * usable by server. This servers two purposes: it allows users to 
4086  * check chains before passing them to the server and it allows the
4087  * server to check chains before attempting to use them.
4088  */
4089
4090 /* Flags which need to be set for a certificate when stict mode not set */
4091
4092 #define CERT_PKEY_VALID_FLAGS \
4093         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4094 /* Strict mode flags */
4095 #define CERT_PKEY_STRICT_FLAGS \
4096          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4097          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4098
4099 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4100                                                                         int idx)
4101         {
4102         int i;
4103         int rv = 0;
4104         int check_flags = 0, strict_mode;
4105         CERT_PKEY *cpk = NULL;
4106         CERT *c = s->cert;
4107         unsigned int suiteb_flags = tls1_suiteb(s);
4108         /* idx == -1 means checking server chains */
4109         if (idx != -1)
4110                 {
4111                 /* idx == -2 means checking client certificate chains */
4112                 if (idx == -2)
4113                         {
4114                         cpk = c->key;
4115                         idx = cpk - c->pkeys;
4116                         }
4117                 else
4118                         cpk = c->pkeys + idx;
4119                 x = cpk->x509;
4120                 pk = cpk->privatekey;
4121                 chain = cpk->chain;
4122                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4123                 /* If no cert or key, forget it */
4124                 if (!x || !pk)
4125                         goto end;
4126 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4127                 /* Allow any certificate to pass test */
4128                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4129                         {
4130                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4131                         cpk->valid_flags = rv;
4132                         return rv;
4133                         }
4134 #endif
4135                 }
4136         else
4137                 {
4138                 if (!x || !pk)
4139                         goto end;
4140                 idx = ssl_cert_type(x, pk);
4141                 if (idx == -1)
4142                         goto end;
4143                 cpk = c->pkeys + idx;
4144                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4145                         check_flags = CERT_PKEY_STRICT_FLAGS;
4146                 else
4147                         check_flags = CERT_PKEY_VALID_FLAGS;
4148                 strict_mode = 1;
4149                 }
4150
4151         if (suiteb_flags)
4152                 {
4153                 int ok;
4154                 if (check_flags)
4155                         check_flags |= CERT_PKEY_SUITEB;
4156                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4157                 if (ok != X509_V_OK)
4158                         {
4159                         if (check_flags)
4160                                 rv |= CERT_PKEY_SUITEB;
4161                         else
4162                                 goto end;
4163                         }
4164                 }
4165
4166         /* Check all signature algorithms are consistent with
4167          * signature algorithms extension if TLS 1.2 or later
4168          * and strict mode.
4169          */
4170         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4171                 {
4172                 int default_nid;
4173                 unsigned char rsign = 0;
4174                 if (c->peer_sigalgs)
4175                         default_nid = 0;
4176                 /* If no sigalgs extension use defaults from RFC5246 */
4177                 else
4178                         {
4179                         switch(idx)
4180                                 {       
4181                         case SSL_PKEY_RSA_ENC:
4182                         case SSL_PKEY_RSA_SIGN:
4183                         case SSL_PKEY_DH_RSA:
4184                                 rsign = TLSEXT_signature_rsa;
4185                                 default_nid = NID_sha1WithRSAEncryption;
4186                                 break;
4187
4188                         case SSL_PKEY_DSA_SIGN:
4189                         case SSL_PKEY_DH_DSA:
4190                                 rsign = TLSEXT_signature_dsa;
4191                                 default_nid = NID_dsaWithSHA1;
4192                                 break;
4193
4194                         case SSL_PKEY_ECC:
4195                                 rsign = TLSEXT_signature_ecdsa;
4196                                 default_nid = NID_ecdsa_with_SHA1;
4197                                 break;
4198
4199                         default:
4200                                 default_nid = -1;
4201                                 break;
4202                                 }
4203                         }
4204                 /* If peer sent no signature algorithms extension and we
4205                  * have set preferred signature algorithms check we support
4206                  * sha1.
4207                  */
4208                 if (default_nid > 0 && c->conf_sigalgs)
4209                         {
4210                         size_t j;
4211                         const unsigned char *p = c->conf_sigalgs;
4212                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4213                                 {
4214                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4215                                         break;
4216                                 }
4217                         if (j == c->conf_sigalgslen)
4218                                 {
4219                                 if (check_flags)
4220                                         goto skip_sigs;
4221                                 else
4222                                         goto end;
4223                                 }
4224                         }
4225                 /* Check signature algorithm of each cert in chain */
4226                 if (!tls1_check_sig_alg(c, x, default_nid))
4227                         {
4228                         if (!check_flags) goto end;
4229                         }
4230                 else
4231                         rv |= CERT_PKEY_EE_SIGNATURE;
4232                 rv |= CERT_PKEY_CA_SIGNATURE;
4233                 for (i = 0; i < sk_X509_num(chain); i++)
4234                         {
4235                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4236                                                         default_nid))
4237                                 {
4238                                 if (check_flags)
4239                                         {
4240                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4241                                         break;
4242                                         }
4243                                 else
4244                                         goto end;
4245                                 }
4246                         }
4247                 }
4248         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4249         else if(check_flags)
4250                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4251         skip_sigs:
4252         /* Check cert parameters are consistent */
4253         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4254                 rv |= CERT_PKEY_EE_PARAM;
4255         else if (!check_flags)
4256                 goto end;
4257         if (!s->server)
4258                 rv |= CERT_PKEY_CA_PARAM;
4259         /* In strict mode check rest of chain too */
4260         else if (strict_mode)
4261                 {
4262                 rv |= CERT_PKEY_CA_PARAM;
4263                 for (i = 0; i < sk_X509_num(chain); i++)
4264                         {
4265                         X509 *ca = sk_X509_value(chain, i);
4266                         if (!tls1_check_cert_param(s, ca, 0))
4267                                 {
4268                                 if (check_flags)
4269                                         {
4270                                         rv &= ~CERT_PKEY_CA_PARAM;
4271                                         break;
4272                                         }
4273                                 else
4274                                         goto end;
4275                                 }
4276                         }
4277                 }
4278         if (!s->server && strict_mode)
4279                 {
4280                 STACK_OF(X509_NAME) *ca_dn;
4281                 int check_type = 0;
4282                 switch (pk->type)
4283                         {
4284                 case EVP_PKEY_RSA:
4285                         check_type = TLS_CT_RSA_SIGN;
4286                         break;
4287                 case EVP_PKEY_DSA:
4288                         check_type = TLS_CT_DSS_SIGN;
4289                         break;
4290                 case EVP_PKEY_EC:
4291                         check_type = TLS_CT_ECDSA_SIGN;
4292                         break;
4293                 case EVP_PKEY_DH:
4294                 case EVP_PKEY_DHX:
4295                                 {
4296                                 int cert_type = X509_certificate_type(x, pk);
4297                                 if (cert_type & EVP_PKS_RSA)
4298                                         check_type = TLS_CT_RSA_FIXED_DH;
4299                                 if (cert_type & EVP_PKS_DSA)
4300                                         check_type = TLS_CT_DSS_FIXED_DH;
4301                                 }
4302                         }
4303                 if (check_type)
4304                         {
4305                         const unsigned char *ctypes;
4306                         int ctypelen;
4307                         if (c->ctypes)
4308                                 {
4309                                 ctypes = c->ctypes;
4310                                 ctypelen = (int)c->ctype_num;
4311                                 }
4312                         else
4313                                 {
4314                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4315                                 ctypelen = s->s3->tmp.ctype_num;
4316                                 }
4317                         for (i = 0; i < ctypelen; i++)
4318                                 {
4319                                 if (ctypes[i] == check_type)
4320                                         {
4321                                         rv |= CERT_PKEY_CERT_TYPE;
4322                                         break;
4323                                         }
4324                                 }
4325                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4326                                 goto end;
4327                         }
4328                 else
4329                         rv |= CERT_PKEY_CERT_TYPE;
4330
4331
4332                 ca_dn = s->s3->tmp.ca_names;
4333
4334                 if (!sk_X509_NAME_num(ca_dn))
4335                         rv |= CERT_PKEY_ISSUER_NAME;
4336
4337                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4338                         {
4339                         if (ssl_check_ca_name(ca_dn, x))
4340                                 rv |= CERT_PKEY_ISSUER_NAME;
4341                         }
4342                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4343                         {
4344                         for (i = 0; i < sk_X509_num(chain); i++)
4345                                 {
4346                                 X509 *xtmp = sk_X509_value(chain, i);
4347                                 if (ssl_check_ca_name(ca_dn, xtmp))
4348                                         {
4349                                         rv |= CERT_PKEY_ISSUER_NAME;
4350                                         break;
4351                                         }
4352                                 }
4353                         }
4354                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4355                         goto end;
4356                 }
4357         else
4358                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4359
4360         if (!check_flags || (rv & check_flags) == check_flags)
4361                 rv |= CERT_PKEY_VALID;
4362
4363         end:
4364
4365         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4366                 {
4367                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4368                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4369                 else if (cpk->digest)
4370                         rv |= CERT_PKEY_SIGN;
4371                 }
4372         else
4373                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4374
4375         /* When checking a CERT_PKEY structure all flags are irrelevant
4376          * if the chain is invalid.
4377          */
4378         if (!check_flags)
4379                 {
4380                 if (rv & CERT_PKEY_VALID)
4381                         cpk->valid_flags = rv;
4382                 else
4383                         {
4384                         /* Preserve explicit sign flag, clear rest */
4385                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4386                         return 0;
4387                         }
4388                 }
4389         return rv;
4390         }
4391
4392 /* Set validity of certificates in an SSL structure */
4393 void tls1_set_cert_validity(SSL *s)
4394         {
4395         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4396         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4397         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4398         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4399         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4400         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4401         }
4402 /* User level utiity function to check a chain is suitable */
4403 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4404         {
4405         return tls1_check_chain(s, x, pk, chain, -1);
4406         }
4407
4408 #endif