Add heartbeat extension bounds check.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen, al,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471
1472 #ifdef TLSEXT_TYPE_padding
1473         /* Add padding to workaround bugs in F5 terminators.
1474          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1475          *
1476          * NB: because this code works out the length of all existing
1477          * extensions it MUST always appear last.
1478          */
1479         {
1480         int hlen = ret - (unsigned char *)s->init_buf->data;
1481         /* The code in s23_clnt.c to build ClientHello messages includes the
1482          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1483          * not. */
1484         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1485                 hlen -= 5;
1486         if (hlen > 0xff && hlen < 0x200)
1487                 {
1488                 hlen = 0x200 - hlen;
1489                 if (hlen >= 4)
1490                         hlen -= 4;
1491                 else
1492                         hlen = 0;
1493
1494                 s2n(TLSEXT_TYPE_padding, ret);
1495                 s2n(hlen, ret);
1496                 memset(ret, 0, hlen);
1497                 ret += hlen;
1498                 }
1499         }
1500 #endif
1501
1502         if ((extdatalen = ret-p-2) == 0)
1503                 return p;
1504
1505         s2n(extdatalen,p);
1506         return ret;
1507         }
1508
1509 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al)
1510         {
1511         int extdatalen=0;
1512         unsigned char *ret = p;
1513         size_t i;
1514         custom_srv_ext_record *record;
1515 #ifndef OPENSSL_NO_NEXTPROTONEG
1516         int next_proto_neg_seen;
1517 #endif
1518 #ifndef OPENSSL_NO_EC
1519         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1520         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1521         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1522         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1523 #endif
1524         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1525         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1526                 return p;
1527         
1528         ret+=2;
1529         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1530
1531         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1532                 { 
1533                 if ((long)(limit - ret - 4) < 0) return NULL; 
1534
1535                 s2n(TLSEXT_TYPE_server_name,ret);
1536                 s2n(0,ret);
1537                 }
1538
1539         if(s->s3->send_connection_binding)
1540         {
1541           int el;
1542           
1543           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1544               {
1545               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1546               return NULL;
1547               }
1548
1549           if((limit - p - 4 - el) < 0) return NULL;
1550           
1551           s2n(TLSEXT_TYPE_renegotiate,ret);
1552           s2n(el,ret);
1553
1554           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1555               {
1556               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1557               return NULL;
1558               }
1559
1560           ret += el;
1561         }
1562
1563 #ifndef OPENSSL_NO_EC
1564         if (using_ecc)
1565                 {
1566                 const unsigned char *plist;
1567                 size_t plistlen;
1568                 /* Add TLS extension ECPointFormats to the ServerHello message */
1569                 long lenmax; 
1570
1571                 tls1_get_formatlist(s, &plist, &plistlen);
1572
1573                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1574                 if (plistlen > (size_t)lenmax) return NULL;
1575                 if (plistlen > 255)
1576                         {
1577                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1578                         return NULL;
1579                         }
1580                 
1581                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1582                 s2n(plistlen + 1,ret);
1583                 *(ret++) = (unsigned char) plistlen;
1584                 memcpy(ret, plist, plistlen);
1585                 ret+=plistlen;
1586
1587                 }
1588         /* Currently the server should not respond with a SupportedCurves extension */
1589 #endif /* OPENSSL_NO_EC */
1590
1591         if (s->tlsext_ticket_expected
1592                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1593                 { 
1594                 if ((long)(limit - ret - 4) < 0) return NULL; 
1595                 s2n(TLSEXT_TYPE_session_ticket,ret);
1596                 s2n(0,ret);
1597                 }
1598
1599         if (s->tlsext_status_expected)
1600                 { 
1601                 if ((long)(limit - ret - 4) < 0) return NULL; 
1602                 s2n(TLSEXT_TYPE_status_request,ret);
1603                 s2n(0,ret);
1604                 }
1605
1606 #ifdef TLSEXT_TYPE_opaque_prf_input
1607         if (s->s3->server_opaque_prf_input != NULL)
1608                 {
1609                 size_t sol = s->s3->server_opaque_prf_input_len;
1610                 
1611                 if ((long)(limit - ret - 6 - sol) < 0)
1612                         return NULL;
1613                 if (sol > 0xFFFD) /* can't happen */
1614                         return NULL;
1615
1616                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1617                 s2n(sol + 2, ret);
1618                 s2n(sol, ret);
1619                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1620                 ret += sol;
1621                 }
1622 #endif
1623
1624         if(s->srtp_profile)
1625                 {
1626                 int el;
1627
1628                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1629                 
1630                 if((limit - p - 4 - el) < 0) return NULL;
1631
1632                 s2n(TLSEXT_TYPE_use_srtp,ret);
1633                 s2n(el,ret);
1634
1635                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1636                         {
1637                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1638                         return NULL;
1639                         }
1640                 ret+=el;
1641                 }
1642
1643         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1644                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1645                 { const unsigned char cryptopro_ext[36] = {
1646                         0xfd, 0xe8, /*65000*/
1647                         0x00, 0x20, /*32 bytes length*/
1648                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1649                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1650                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1651                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1652                         if (limit-ret<36) return NULL;
1653                         memcpy(ret,cryptopro_ext,36);
1654                         ret+=36;
1655
1656                 }
1657
1658 #ifndef OPENSSL_NO_HEARTBEATS
1659         /* Add Heartbeat extension if we've received one */
1660         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1661                 {
1662                 s2n(TLSEXT_TYPE_heartbeat,ret);
1663                 s2n(1,ret);
1664                 /* Set mode:
1665                  * 1: peer may send requests
1666                  * 2: peer not allowed to send requests
1667                  */
1668                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1669                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1670                 else
1671                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1672
1673                 }
1674 #endif
1675
1676 #ifndef OPENSSL_NO_NEXTPROTONEG
1677         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1678         s->s3->next_proto_neg_seen = 0;
1679         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1680                 {
1681                 const unsigned char *npa;
1682                 unsigned int npalen;
1683                 int r;
1684
1685                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1686                 if (r == SSL_TLSEXT_ERR_OK)
1687                         {
1688                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1689                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1690                         s2n(npalen,ret);
1691                         memcpy(ret, npa, npalen);
1692                         ret += npalen;
1693                         s->s3->next_proto_neg_seen = 1;
1694                         }
1695                 }
1696 #endif
1697
1698         for (i = 0; i < s->ctx->custom_srv_ext_records_count; i++)
1699                 {
1700                 const unsigned char *out = NULL;
1701                 unsigned short outlen = 0;
1702                 int cb_retval = 0;
1703
1704                 record = &s->ctx->custom_srv_ext_records[i];
1705
1706                 /* NULL callback or -1 omits extension */
1707                 if (!record->fn2)
1708                         continue;
1709                 cb_retval = record->fn2(s, record->ext_type,
1710                                                                 &out, &outlen, al,
1711                                                                 record->arg);
1712                 if (cb_retval == 0)
1713                         return NULL; /* error */
1714                 if (cb_retval == -1)
1715                         continue; /* skip this extension */
1716                 if (limit < ret + 4 + outlen)
1717                         return NULL;
1718                 s2n(record->ext_type, ret);
1719                 s2n(outlen, ret);
1720                 memcpy(ret, out, outlen);
1721                 ret += outlen;
1722                 }
1723
1724         if (s->s3->alpn_selected)
1725                 {
1726                 const unsigned char *selected = s->s3->alpn_selected;
1727                 unsigned len = s->s3->alpn_selected_len;
1728
1729                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1730                         return NULL;
1731                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1732                 s2n(3 + len,ret);
1733                 s2n(1 + len,ret);
1734                 *ret++ = len;
1735                 memcpy(ret, selected, len);
1736                 ret += len;
1737                 }
1738
1739         if ((extdatalen = ret-p-2)== 0) 
1740                 return p;
1741
1742         s2n(extdatalen,p);
1743         return ret;
1744         }
1745
1746 #ifndef OPENSSL_NO_EC
1747 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1748  * SecureTransport using the TLS extension block in |d|, of length |n|.
1749  * Safari, since 10.6, sends exactly these extensions, in this order:
1750  *   SNI,
1751  *   elliptic_curves
1752  *   ec_point_formats
1753  *
1754  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1755  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1756  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1757  * 10.8..10.8.3 (which don't work).
1758  */
1759 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1760         unsigned short type, size;
1761         static const unsigned char kSafariExtensionsBlock[] = {
1762                 0x00, 0x0a,  /* elliptic_curves extension */
1763                 0x00, 0x08,  /* 8 bytes */
1764                 0x00, 0x06,  /* 6 bytes of curve ids */
1765                 0x00, 0x17,  /* P-256 */
1766                 0x00, 0x18,  /* P-384 */
1767                 0x00, 0x19,  /* P-521 */
1768
1769                 0x00, 0x0b,  /* ec_point_formats */
1770                 0x00, 0x02,  /* 2 bytes */
1771                 0x01,        /* 1 point format */
1772                 0x00,        /* uncompressed */
1773         };
1774
1775         /* The following is only present in TLS 1.2 */
1776         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1777                 0x00, 0x0d,  /* signature_algorithms */
1778                 0x00, 0x0c,  /* 12 bytes */
1779                 0x00, 0x0a,  /* 10 bytes */
1780                 0x05, 0x01,  /* SHA-384/RSA */
1781                 0x04, 0x01,  /* SHA-256/RSA */
1782                 0x02, 0x01,  /* SHA-1/RSA */
1783                 0x04, 0x03,  /* SHA-256/ECDSA */
1784                 0x02, 0x03,  /* SHA-1/ECDSA */
1785         };
1786
1787         if (data >= (d+n-2))
1788                 return;
1789         data += 2;
1790
1791         if (data > (d+n-4))
1792                 return;
1793         n2s(data,type);
1794         n2s(data,size);
1795
1796         if (type != TLSEXT_TYPE_server_name)
1797                 return;
1798
1799         if (data+size > d+n)
1800                 return;
1801         data += size;
1802
1803         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1804                 {
1805                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1806                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1807
1808                 if (data + len1 + len2 != d+n)
1809                         return;
1810                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1811                         return;
1812                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1813                         return;
1814                 }
1815         else
1816                 {
1817                 const size_t len = sizeof(kSafariExtensionsBlock);
1818
1819                 if (data + len != d+n)
1820                         return;
1821                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1822                         return;
1823                 }
1824
1825         s->s3->is_probably_safari = 1;
1826 }
1827 #endif /* !OPENSSL_NO_EC */
1828
1829 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1830  * ClientHello.
1831  *   data: the contents of the extension, not including the type and length.
1832  *   data_len: the number of bytes in |data|
1833  *   al: a pointer to the alert value to send in the event of a non-zero
1834  *       return.
1835  *
1836  *   returns: 0 on success. */
1837 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1838                                          unsigned data_len, int *al)
1839         {
1840         unsigned i;
1841         unsigned proto_len;
1842         const unsigned char *selected;
1843         unsigned char selected_len;
1844         int r;
1845
1846         if (s->ctx->alpn_select_cb == NULL)
1847                 return 0;
1848
1849         if (data_len < 2)
1850                 goto parse_error;
1851
1852         /* data should contain a uint16 length followed by a series of 8-bit,
1853          * length-prefixed strings. */
1854         i = ((unsigned) data[0]) << 8 |
1855             ((unsigned) data[1]);
1856         data_len -= 2;
1857         data += 2;
1858         if (data_len != i)
1859                 goto parse_error;
1860
1861         if (data_len < 2)
1862                 goto parse_error;
1863
1864         for (i = 0; i < data_len;)
1865                 {
1866                 proto_len = data[i];
1867                 i++;
1868
1869                 if (proto_len == 0)
1870                         goto parse_error;
1871
1872                 if (i + proto_len < i || i + proto_len > data_len)
1873                         goto parse_error;
1874
1875                 i += proto_len;
1876                 }
1877
1878         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1879                                    s->ctx->alpn_select_cb_arg);
1880         if (r == SSL_TLSEXT_ERR_OK) {
1881                 if (s->s3->alpn_selected)
1882                         OPENSSL_free(s->s3->alpn_selected);
1883                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1884                 if (!s->s3->alpn_selected)
1885                         {
1886                         *al = SSL_AD_INTERNAL_ERROR;
1887                         return -1;
1888                         }
1889                 memcpy(s->s3->alpn_selected, selected, selected_len);
1890                 s->s3->alpn_selected_len = selected_len;
1891         }
1892         return 0;
1893
1894 parse_error:
1895         *al = SSL_AD_DECODE_ERROR;
1896         return -1;
1897         }
1898
1899 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1900         {       
1901         unsigned short type;
1902         unsigned short size;
1903         unsigned short len;
1904         unsigned char *data = *p;
1905         int renegotiate_seen = 0;
1906         size_t i;
1907
1908         s->servername_done = 0;
1909         s->tlsext_status_type = -1;
1910 #ifndef OPENSSL_NO_NEXTPROTONEG
1911         s->s3->next_proto_neg_seen = 0;
1912 #endif
1913
1914         /* Clear observed custom extensions */
1915         s->s3->serverinfo_client_tlsext_custom_types_count = 0;
1916         if (s->s3->serverinfo_client_tlsext_custom_types != NULL)
1917                 {
1918                 OPENSSL_free(s->s3->serverinfo_client_tlsext_custom_types);
1919                 s->s3->serverinfo_client_tlsext_custom_types = NULL;
1920                 }
1921
1922         if (s->s3->alpn_selected)
1923                 {
1924                 OPENSSL_free(s->s3->alpn_selected);
1925                 s->s3->alpn_selected = NULL;
1926                 }
1927
1928 #ifndef OPENSSL_NO_HEARTBEATS
1929         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1930                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1931 #endif
1932
1933 #ifndef OPENSSL_NO_EC
1934         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1935                 ssl_check_for_safari(s, data, d, n);
1936 #endif /* !OPENSSL_NO_EC */
1937
1938         /* Clear any signature algorithms extension received */
1939         if (s->cert->peer_sigalgs)
1940                 {
1941                 OPENSSL_free(s->cert->peer_sigalgs);
1942                 s->cert->peer_sigalgs = NULL;
1943                 }
1944         /* Clear any shared sigtnature algorithms */
1945         if (s->cert->shared_sigalgs)
1946                 {
1947                 OPENSSL_free(s->cert->shared_sigalgs);
1948                 s->cert->shared_sigalgs = NULL;
1949                 }
1950         /* Clear certificate digests and validity flags */
1951         for (i = 0; i < SSL_PKEY_NUM; i++)
1952                 {
1953                 s->cert->pkeys[i].digest = NULL;
1954                 s->cert->pkeys[i].valid_flags = 0;
1955                 }
1956
1957         if (data >= (d+n-2))
1958                 goto ri_check;
1959         n2s(data,len);
1960
1961         if (data > (d+n-len)) 
1962                 goto ri_check;
1963
1964         while (data <= (d+n-4))
1965                 {
1966                 n2s(data,type);
1967                 n2s(data,size);
1968
1969                 if (data+size > (d+n))
1970                         goto ri_check;
1971 #if 0
1972                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1973 #endif
1974                 if (s->tlsext_debug_cb)
1975                         s->tlsext_debug_cb(s, 0, type, data, size,
1976                                                 s->tlsext_debug_arg);
1977 /* The servername extension is treated as follows:
1978
1979    - Only the hostname type is supported with a maximum length of 255.
1980    - The servername is rejected if too long or if it contains zeros,
1981      in which case an fatal alert is generated.
1982    - The servername field is maintained together with the session cache.
1983    - When a session is resumed, the servername call back invoked in order
1984      to allow the application to position itself to the right context. 
1985    - The servername is acknowledged if it is new for a session or when 
1986      it is identical to a previously used for the same session. 
1987      Applications can control the behaviour.  They can at any time
1988      set a 'desirable' servername for a new SSL object. This can be the
1989      case for example with HTTPS when a Host: header field is received and
1990      a renegotiation is requested. In this case, a possible servername
1991      presented in the new client hello is only acknowledged if it matches
1992      the value of the Host: field. 
1993    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1994      if they provide for changing an explicit servername context for the session,
1995      i.e. when the session has been established with a servername extension. 
1996    - On session reconnect, the servername extension may be absent. 
1997
1998 */      
1999
2000                 if (type == TLSEXT_TYPE_server_name)
2001                         {
2002                         unsigned char *sdata;
2003                         int servname_type;
2004                         int dsize; 
2005                 
2006                         if (size < 2) 
2007                                 {
2008                                 *al = SSL_AD_DECODE_ERROR;
2009                                 return 0;
2010                                 }
2011                         n2s(data,dsize);  
2012                         size -= 2;
2013                         if (dsize > size  ) 
2014                                 {
2015                                 *al = SSL_AD_DECODE_ERROR;
2016                                 return 0;
2017                                 } 
2018
2019                         sdata = data;
2020                         while (dsize > 3) 
2021                                 {
2022                                 servname_type = *(sdata++); 
2023                                 n2s(sdata,len);
2024                                 dsize -= 3;
2025
2026                                 if (len > dsize) 
2027                                         {
2028                                         *al = SSL_AD_DECODE_ERROR;
2029                                         return 0;
2030                                         }
2031                                 if (s->servername_done == 0)
2032                                 switch (servname_type)
2033                                         {
2034                                 case TLSEXT_NAMETYPE_host_name:
2035                                         if (!s->hit)
2036                                                 {
2037                                                 if(s->session->tlsext_hostname)
2038                                                         {
2039                                                         *al = SSL_AD_DECODE_ERROR;
2040                                                         return 0;
2041                                                         }
2042                                                 if (len > TLSEXT_MAXLEN_host_name)
2043                                                         {
2044                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2045                                                         return 0;
2046                                                         }
2047                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2048                                                         {
2049                                                         *al = TLS1_AD_INTERNAL_ERROR;
2050                                                         return 0;
2051                                                         }
2052                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2053                                                 s->session->tlsext_hostname[len]='\0';
2054                                                 if (strlen(s->session->tlsext_hostname) != len) {
2055                                                         OPENSSL_free(s->session->tlsext_hostname);
2056                                                         s->session->tlsext_hostname = NULL;
2057                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2058                                                         return 0;
2059                                                 }
2060                                                 s->servername_done = 1; 
2061
2062                                                 }
2063                                         else 
2064                                                 s->servername_done = s->session->tlsext_hostname
2065                                                         && strlen(s->session->tlsext_hostname) == len 
2066                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2067                                         
2068                                         break;
2069
2070                                 default:
2071                                         break;
2072                                         }
2073                                  
2074                                 dsize -= len;
2075                                 }
2076                         if (dsize != 0) 
2077                                 {
2078                                 *al = SSL_AD_DECODE_ERROR;
2079                                 return 0;
2080                                 }
2081
2082                         }
2083 #ifndef OPENSSL_NO_SRP
2084                 else if (type == TLSEXT_TYPE_srp)
2085                         {
2086                         if (size <= 0 || ((len = data[0])) != (size -1))
2087                                 {
2088                                 *al = SSL_AD_DECODE_ERROR;
2089                                 return 0;
2090                                 }
2091                         if (s->srp_ctx.login != NULL)
2092                                 {
2093                                 *al = SSL_AD_DECODE_ERROR;
2094                                 return 0;
2095                                 }
2096                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2097                                 return -1;
2098                         memcpy(s->srp_ctx.login, &data[1], len);
2099                         s->srp_ctx.login[len]='\0';
2100   
2101                         if (strlen(s->srp_ctx.login) != len) 
2102                                 {
2103                                 *al = SSL_AD_DECODE_ERROR;
2104                                 return 0;
2105                                 }
2106                         }
2107 #endif
2108
2109 #ifndef OPENSSL_NO_EC
2110                 else if (type == TLSEXT_TYPE_ec_point_formats)
2111                         {
2112                         unsigned char *sdata = data;
2113                         int ecpointformatlist_length = *(sdata++);
2114
2115                         if (ecpointformatlist_length != size - 1 || 
2116                                 ecpointformatlist_length < 1)
2117                                 {
2118                                 *al = TLS1_AD_DECODE_ERROR;
2119                                 return 0;
2120                                 }
2121                         if (!s->hit)
2122                                 {
2123                                 if(s->session->tlsext_ecpointformatlist)
2124                                         {
2125                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2126                                         s->session->tlsext_ecpointformatlist = NULL;
2127                                         }
2128                                 s->session->tlsext_ecpointformatlist_length = 0;
2129                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2130                                         {
2131                                         *al = TLS1_AD_INTERNAL_ERROR;
2132                                         return 0;
2133                                         }
2134                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2135                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2136                                 }
2137 #if 0
2138                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2139                         sdata = s->session->tlsext_ecpointformatlist;
2140                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2141                                 fprintf(stderr,"%i ",*(sdata++));
2142                         fprintf(stderr,"\n");
2143 #endif
2144                         }
2145                 else if (type == TLSEXT_TYPE_elliptic_curves)
2146                         {
2147                         unsigned char *sdata = data;
2148                         int ellipticcurvelist_length = (*(sdata++) << 8);
2149                         ellipticcurvelist_length += (*(sdata++));
2150
2151                         if (ellipticcurvelist_length != size - 2 ||
2152                                 ellipticcurvelist_length < 1)
2153                                 {
2154                                 *al = TLS1_AD_DECODE_ERROR;
2155                                 return 0;
2156                                 }
2157                         if (!s->hit)
2158                                 {
2159                                 if(s->session->tlsext_ellipticcurvelist)
2160                                         {
2161                                         *al = TLS1_AD_DECODE_ERROR;
2162                                         return 0;
2163                                         }
2164                                 s->session->tlsext_ellipticcurvelist_length = 0;
2165                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2166                                         {
2167                                         *al = TLS1_AD_INTERNAL_ERROR;
2168                                         return 0;
2169                                         }
2170                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2171                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2172                                 }
2173 #if 0
2174                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2175                         sdata = s->session->tlsext_ellipticcurvelist;
2176                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2177                                 fprintf(stderr,"%i ",*(sdata++));
2178                         fprintf(stderr,"\n");
2179 #endif
2180                         }
2181 #endif /* OPENSSL_NO_EC */
2182 #ifdef TLSEXT_TYPE_opaque_prf_input
2183                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2184                         {
2185                         unsigned char *sdata = data;
2186
2187                         if (size < 2)
2188                                 {
2189                                 *al = SSL_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2193                         if (s->s3->client_opaque_prf_input_len != size - 2)
2194                                 {
2195                                 *al = SSL_AD_DECODE_ERROR;
2196                                 return 0;
2197                                 }
2198
2199                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2200                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2201                         if (s->s3->client_opaque_prf_input_len == 0)
2202                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2203                         else
2204                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2205                         if (s->s3->client_opaque_prf_input == NULL)
2206                                 {
2207                                 *al = TLS1_AD_INTERNAL_ERROR;
2208                                 return 0;
2209                                 }
2210                         }
2211 #endif
2212                 else if (type == TLSEXT_TYPE_session_ticket)
2213                         {
2214                         if (s->tls_session_ticket_ext_cb &&
2215                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2216                                 {
2217                                 *al = TLS1_AD_INTERNAL_ERROR;
2218                                 return 0;
2219                                 }
2220                         }
2221                 else if (type == TLSEXT_TYPE_renegotiate)
2222                         {
2223                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2224                                 return 0;
2225                         renegotiate_seen = 1;
2226                         }
2227                 else if (type == TLSEXT_TYPE_signature_algorithms)
2228                         {
2229                         int dsize;
2230                         if (s->cert->peer_sigalgs || size < 2) 
2231                                 {
2232                                 *al = SSL_AD_DECODE_ERROR;
2233                                 return 0;
2234                                 }
2235                         n2s(data,dsize);
2236                         size -= 2;
2237                         if (dsize != size || dsize & 1 || !dsize) 
2238                                 {
2239                                 *al = SSL_AD_DECODE_ERROR;
2240                                 return 0;
2241                                 }
2242                         if (!tls1_process_sigalgs(s, data, dsize))
2243                                 {
2244                                 *al = SSL_AD_DECODE_ERROR;
2245                                 return 0;
2246                                 }
2247                         /* If sigalgs received and no shared algorithms fatal
2248                          * error.
2249                          */
2250                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2251                                 {
2252                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2253                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2254                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2255                                 return 0;
2256                                 }
2257                         }
2258                 else if (type == TLSEXT_TYPE_status_request)
2259                         {
2260                 
2261                         if (size < 5) 
2262                                 {
2263                                 *al = SSL_AD_DECODE_ERROR;
2264                                 return 0;
2265                                 }
2266
2267                         s->tlsext_status_type = *data++;
2268                         size--;
2269                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2270                                 {
2271                                 const unsigned char *sdata;
2272                                 int dsize;
2273                                 /* Read in responder_id_list */
2274                                 n2s(data,dsize);
2275                                 size -= 2;
2276                                 if (dsize > size  ) 
2277                                         {
2278                                         *al = SSL_AD_DECODE_ERROR;
2279                                         return 0;
2280                                         }
2281                                 while (dsize > 0)
2282                                         {
2283                                         OCSP_RESPID *id;
2284                                         int idsize;
2285                                         if (dsize < 4)
2286                                                 {
2287                                                 *al = SSL_AD_DECODE_ERROR;
2288                                                 return 0;
2289                                                 }
2290                                         n2s(data, idsize);
2291                                         dsize -= 2 + idsize;
2292                                         size -= 2 + idsize;
2293                                         if (dsize < 0)
2294                                                 {
2295                                                 *al = SSL_AD_DECODE_ERROR;
2296                                                 return 0;
2297                                                 }
2298                                         sdata = data;
2299                                         data += idsize;
2300                                         id = d2i_OCSP_RESPID(NULL,
2301                                                                 &sdata, idsize);
2302                                         if (!id)
2303                                                 {
2304                                                 *al = SSL_AD_DECODE_ERROR;
2305                                                 return 0;
2306                                                 }
2307                                         if (data != sdata)
2308                                                 {
2309                                                 OCSP_RESPID_free(id);
2310                                                 *al = SSL_AD_DECODE_ERROR;
2311                                                 return 0;
2312                                                 }
2313                                         if (!s->tlsext_ocsp_ids
2314                                                 && !(s->tlsext_ocsp_ids =
2315                                                 sk_OCSP_RESPID_new_null()))
2316                                                 {
2317                                                 OCSP_RESPID_free(id);
2318                                                 *al = SSL_AD_INTERNAL_ERROR;
2319                                                 return 0;
2320                                                 }
2321                                         if (!sk_OCSP_RESPID_push(
2322                                                         s->tlsext_ocsp_ids, id))
2323                                                 {
2324                                                 OCSP_RESPID_free(id);
2325                                                 *al = SSL_AD_INTERNAL_ERROR;
2326                                                 return 0;
2327                                                 }
2328                                         }
2329
2330                                 /* Read in request_extensions */
2331                                 if (size < 2)
2332                                         {
2333                                         *al = SSL_AD_DECODE_ERROR;
2334                                         return 0;
2335                                         }
2336                                 n2s(data,dsize);
2337                                 size -= 2;
2338                                 if (dsize != size)
2339                                         {
2340                                         *al = SSL_AD_DECODE_ERROR;
2341                                         return 0;
2342                                         }
2343                                 sdata = data;
2344                                 if (dsize > 0)
2345                                         {
2346                                         if (s->tlsext_ocsp_exts)
2347                                                 {
2348                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2349                                                                            X509_EXTENSION_free);
2350                                                 }
2351
2352                                         s->tlsext_ocsp_exts =
2353                                                 d2i_X509_EXTENSIONS(NULL,
2354                                                         &sdata, dsize);
2355                                         if (!s->tlsext_ocsp_exts
2356                                                 || (data + dsize != sdata))
2357                                                 {
2358                                                 *al = SSL_AD_DECODE_ERROR;
2359                                                 return 0;
2360                                                 }
2361                                         }
2362                                 }
2363                                 /* We don't know what to do with any other type
2364                                 * so ignore it.
2365                                 */
2366                                 else
2367                                         s->tlsext_status_type = -1;
2368                         }
2369 #ifndef OPENSSL_NO_HEARTBEATS
2370                 else if (type == TLSEXT_TYPE_heartbeat)
2371                         {
2372                         switch(data[0])
2373                                 {
2374                                 case 0x01:      /* Client allows us to send HB requests */
2375                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2376                                                         break;
2377                                 case 0x02:      /* Client doesn't accept HB requests */
2378                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2379                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2380                                                         break;
2381                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2382                                                         return 0;
2383                                 }
2384                         }
2385 #endif
2386 #ifndef OPENSSL_NO_NEXTPROTONEG
2387                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2388                          s->s3->tmp.finish_md_len == 0 &&
2389                          s->s3->alpn_selected == NULL)
2390                         {
2391                         /* We shouldn't accept this extension on a
2392                          * renegotiation.
2393                          *
2394                          * s->new_session will be set on renegotiation, but we
2395                          * probably shouldn't rely that it couldn't be set on
2396                          * the initial renegotation too in certain cases (when
2397                          * there's some other reason to disallow resuming an
2398                          * earlier session -- the current code won't be doing
2399                          * anything like that, but this might change).
2400
2401                          * A valid sign that there's been a previous handshake
2402                          * in this connection is if s->s3->tmp.finish_md_len >
2403                          * 0.  (We are talking about a check that will happen
2404                          * in the Hello protocol round, well before a new
2405                          * Finished message could have been computed.) */
2406                         s->s3->next_proto_neg_seen = 1;
2407                         }
2408 #endif
2409
2410                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2411                          s->ctx->alpn_select_cb &&
2412                          s->s3->tmp.finish_md_len == 0)
2413                         {
2414                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2415                                 return 0;
2416 #ifndef OPENSSL_NO_NEXTPROTONEG
2417                         /* ALPN takes precedence over NPN. */
2418                         s->s3->next_proto_neg_seen = 0;
2419 #endif
2420                         }
2421
2422                 /* session ticket processed earlier */
2423                 else if (type == TLSEXT_TYPE_use_srtp)
2424                         {
2425                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2426                                                               al))
2427                                 return 0;
2428                         }
2429                 /* If this ClientHello extension was unhandled and this is 
2430                  * a nonresumed connection, check whether the extension is a 
2431                  * custom TLS Extension (has a custom_srv_ext_record), and if
2432                  * so call the callback and record the extension number so that
2433                  * an appropriate ServerHello may be later returned.
2434                  */
2435                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2436                         {
2437                         custom_srv_ext_record *record;
2438
2439                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2440                                 {
2441                                 record = &s->ctx->custom_srv_ext_records[i];
2442                                 if (type == record->ext_type)
2443                                         {
2444                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2445                                                 return 0;
2446                                         }                                               
2447                                 }
2448                         }
2449
2450                 data+=size;
2451                 }
2452
2453         *p = data;
2454
2455         ri_check:
2456
2457         /* Need RI if renegotiating */
2458
2459         if (!renegotiate_seen && s->renegotiate &&
2460                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2461                 {
2462                 *al = SSL_AD_HANDSHAKE_FAILURE;
2463                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2464                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2465                 return 0;
2466                 }
2467         /* If no signature algorithms extension set default values */
2468         if (!s->cert->peer_sigalgs)
2469                 ssl_cert_set_default_md(s->cert);
2470
2471         return 1;
2472         }
2473
2474 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2475         {
2476         int al = -1;
2477         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2478                 {
2479                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2480                 return 0;
2481                 }
2482
2483         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2484                 {
2485                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2486                 return 0;
2487                 }
2488         return 1;
2489 }
2490
2491 #ifndef OPENSSL_NO_NEXTPROTONEG
2492 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2493  * elements of zero length are allowed and the set of elements must exactly fill
2494  * the length of the block. */
2495 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2496         {
2497         unsigned int off = 0;
2498
2499         while (off < len)
2500                 {
2501                 if (d[off] == 0)
2502                         return 0;
2503                 off += d[off];
2504                 off++;
2505                 }
2506
2507         return off == len;
2508         }
2509 #endif
2510
2511 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2512         {
2513         unsigned short length;
2514         unsigned short type;
2515         unsigned short size;
2516         unsigned char *data = *p;
2517         int tlsext_servername = 0;
2518         int renegotiate_seen = 0;
2519
2520 #ifndef OPENSSL_NO_NEXTPROTONEG
2521         s->s3->next_proto_neg_seen = 0;
2522 #endif
2523
2524         if (s->s3->alpn_selected)
2525                 {
2526                 OPENSSL_free(s->s3->alpn_selected);
2527                 s->s3->alpn_selected = NULL;
2528                 }
2529
2530 #ifndef OPENSSL_NO_HEARTBEATS
2531         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2532                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2533 #endif
2534
2535         if (data >= (d+n-2))
2536                 goto ri_check;
2537
2538         n2s(data,length);
2539         if (data+length != d+n)
2540                 {
2541                 *al = SSL_AD_DECODE_ERROR;
2542                 return 0;
2543                 }
2544
2545         while(data <= (d+n-4))
2546                 {
2547                 n2s(data,type);
2548                 n2s(data,size);
2549
2550                 if (data+size > (d+n))
2551                         goto ri_check;
2552
2553                 if (s->tlsext_debug_cb)
2554                         s->tlsext_debug_cb(s, 1, type, data, size,
2555                                                 s->tlsext_debug_arg);
2556
2557                 if (type == TLSEXT_TYPE_server_name)
2558                         {
2559                         if (s->tlsext_hostname == NULL || size > 0)
2560                                 {
2561                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2562                                 return 0;
2563                                 }
2564                         tlsext_servername = 1;   
2565                         }
2566
2567 #ifndef OPENSSL_NO_EC
2568                 else if (type == TLSEXT_TYPE_ec_point_formats)
2569                         {
2570                         unsigned char *sdata = data;
2571                         int ecpointformatlist_length = *(sdata++);
2572
2573                         if (ecpointformatlist_length != size - 1)
2574                                 {
2575                                 *al = TLS1_AD_DECODE_ERROR;
2576                                 return 0;
2577                                 }
2578                         s->session->tlsext_ecpointformatlist_length = 0;
2579                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2580                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2581                                 {
2582                                 *al = TLS1_AD_INTERNAL_ERROR;
2583                                 return 0;
2584                                 }
2585                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2586                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2587 #if 0
2588                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2589                         sdata = s->session->tlsext_ecpointformatlist;
2590                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2591                                 fprintf(stderr,"%i ",*(sdata++));
2592                         fprintf(stderr,"\n");
2593 #endif
2594                         }
2595 #endif /* OPENSSL_NO_EC */
2596
2597                 else if (type == TLSEXT_TYPE_session_ticket)
2598                         {
2599                         if (s->tls_session_ticket_ext_cb &&
2600                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2601                                 {
2602                                 *al = TLS1_AD_INTERNAL_ERROR;
2603                                 return 0;
2604                                 }
2605                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2606                                 || (size > 0))
2607                                 {
2608                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2609                                 return 0;
2610                                 }
2611                         s->tlsext_ticket_expected = 1;
2612                         }
2613 #ifdef TLSEXT_TYPE_opaque_prf_input
2614                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2615                         {
2616                         unsigned char *sdata = data;
2617
2618                         if (size < 2)
2619                                 {
2620                                 *al = SSL_AD_DECODE_ERROR;
2621                                 return 0;
2622                                 }
2623                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2624                         if (s->s3->server_opaque_prf_input_len != size - 2)
2625                                 {
2626                                 *al = SSL_AD_DECODE_ERROR;
2627                                 return 0;
2628                                 }
2629                         
2630                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2631                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2632                         if (s->s3->server_opaque_prf_input_len == 0)
2633                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2634                         else
2635                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2636
2637                         if (s->s3->server_opaque_prf_input == NULL)
2638                                 {
2639                                 *al = TLS1_AD_INTERNAL_ERROR;
2640                                 return 0;
2641                                 }
2642                         }
2643 #endif
2644                 else if (type == TLSEXT_TYPE_status_request)
2645                         {
2646                         /* MUST be empty and only sent if we've requested
2647                          * a status request message.
2648                          */ 
2649                         if ((s->tlsext_status_type == -1) || (size > 0))
2650                                 {
2651                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2652                                 return 0;
2653                                 }
2654                         /* Set flag to expect CertificateStatus message */
2655                         s->tlsext_status_expected = 1;
2656                         }
2657 #ifndef OPENSSL_NO_NEXTPROTONEG
2658                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2659                          s->s3->tmp.finish_md_len == 0)
2660                         {
2661                         unsigned char *selected;
2662                         unsigned char selected_len;
2663
2664                         /* We must have requested it. */
2665                         if (s->ctx->next_proto_select_cb == NULL)
2666                                 {
2667                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2668                                 return 0;
2669                                 }
2670                         /* The data must be valid */
2671                         if (!ssl_next_proto_validate(data, size))
2672                                 {
2673                                 *al = TLS1_AD_DECODE_ERROR;
2674                                 return 0;
2675                                 }
2676                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2677                                 {
2678                                 *al = TLS1_AD_INTERNAL_ERROR;
2679                                 return 0;
2680                                 }
2681                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2682                         if (!s->next_proto_negotiated)
2683                                 {
2684                                 *al = TLS1_AD_INTERNAL_ERROR;
2685                                 return 0;
2686                                 }
2687                         memcpy(s->next_proto_negotiated, selected, selected_len);
2688                         s->next_proto_negotiated_len = selected_len;
2689                         s->s3->next_proto_neg_seen = 1;
2690                         }
2691 #endif
2692
2693                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2694                         {
2695                         unsigned len;
2696
2697                         /* We must have requested it. */
2698                         if (s->alpn_client_proto_list == NULL)
2699                                 {
2700                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2701                                 return 0;
2702                                 }
2703                         if (size < 4)
2704                                 {
2705                                 *al = TLS1_AD_DECODE_ERROR;
2706                                 return 0;
2707                                 }
2708                         /* The extension data consists of:
2709                          *   uint16 list_length
2710                          *   uint8 proto_length;
2711                          *   uint8 proto[proto_length]; */
2712                         len = data[0];
2713                         len <<= 8;
2714                         len |= data[1];
2715                         if (len != (unsigned) size - 2)
2716                                 {
2717                                 *al = TLS1_AD_DECODE_ERROR;
2718                                 return 0;
2719                                 }
2720                         len = data[2];
2721                         if (len != (unsigned) size - 3)
2722                                 {
2723                                 *al = TLS1_AD_DECODE_ERROR;
2724                                 return 0;
2725                                 }
2726                         if (s->s3->alpn_selected)
2727                                 OPENSSL_free(s->s3->alpn_selected);
2728                         s->s3->alpn_selected = OPENSSL_malloc(len);
2729                         if (!s->s3->alpn_selected)
2730                                 {
2731                                 *al = TLS1_AD_INTERNAL_ERROR;
2732                                 return 0;
2733                                 }
2734                         memcpy(s->s3->alpn_selected, data + 3, len);
2735                         s->s3->alpn_selected_len = len;
2736                         }
2737
2738                 else if (type == TLSEXT_TYPE_renegotiate)
2739                         {
2740                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2741                                 return 0;
2742                         renegotiate_seen = 1;
2743                         }
2744 #ifndef OPENSSL_NO_HEARTBEATS
2745                 else if (type == TLSEXT_TYPE_heartbeat)
2746                         {
2747                         switch(data[0])
2748                                 {
2749                                 case 0x01:      /* Server allows us to send HB requests */
2750                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2751                                                         break;
2752                                 case 0x02:      /* Server doesn't accept HB requests */
2753                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2754                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2755                                                         break;
2756                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2757                                                         return 0;
2758                                 }
2759                         }
2760 #endif
2761                 else if (type == TLSEXT_TYPE_use_srtp)
2762                         {
2763                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2764                                                               al))
2765                                 return 0;
2766                         }
2767                 /* If this extension type was not otherwise handled, but 
2768                  * matches a custom_cli_ext_record, then send it to the c
2769                  * callback */
2770                 else if (s->ctx->custom_cli_ext_records_count)
2771                         {
2772                         size_t i;
2773                         custom_cli_ext_record* record;
2774
2775                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2776                                 {
2777                                 record = &s->ctx->custom_cli_ext_records[i];
2778                                 if (record->ext_type == type)
2779                                         {
2780                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2781                                                 return 0;
2782                                         break;
2783                                         }
2784                                 }                       
2785                         }
2786  
2787                 data += size;
2788                 }
2789
2790         if (data != d+n)
2791                 {
2792                 *al = SSL_AD_DECODE_ERROR;
2793                 return 0;
2794                 }
2795
2796         if (!s->hit && tlsext_servername == 1)
2797                 {
2798                 if (s->tlsext_hostname)
2799                         {
2800                         if (s->session->tlsext_hostname == NULL)
2801                                 {
2802                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2803                                 if (!s->session->tlsext_hostname)
2804                                         {
2805                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2806                                         return 0;
2807                                         }
2808                                 }
2809                         else 
2810                                 {
2811                                 *al = SSL_AD_DECODE_ERROR;
2812                                 return 0;
2813                                 }
2814                         }
2815                 }
2816
2817         *p = data;
2818
2819         ri_check:
2820
2821         /* Determine if we need to see RI. Strictly speaking if we want to
2822          * avoid an attack we should *always* see RI even on initial server
2823          * hello because the client doesn't see any renegotiation during an
2824          * attack. However this would mean we could not connect to any server
2825          * which doesn't support RI so for the immediate future tolerate RI
2826          * absence on initial connect only.
2827          */
2828         if (!renegotiate_seen
2829                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2830                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2831                 {
2832                 *al = SSL_AD_HANDSHAKE_FAILURE;
2833                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2834                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2835                 return 0;
2836                 }
2837
2838         return 1;
2839         }
2840
2841
2842 int ssl_prepare_clienthello_tlsext(SSL *s)
2843         {
2844
2845 #ifdef TLSEXT_TYPE_opaque_prf_input
2846         {
2847                 int r = 1;
2848         
2849                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2850                         {
2851                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2852                         if (!r)
2853                                 return -1;
2854                         }
2855
2856                 if (s->tlsext_opaque_prf_input != NULL)
2857                         {
2858                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2859                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2860
2861                         if (s->tlsext_opaque_prf_input_len == 0)
2862                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2863                         else
2864                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2865                         if (s->s3->client_opaque_prf_input == NULL)
2866                                 {
2867                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2868                                 return -1;
2869                                 }
2870                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2871                         }
2872
2873                 if (r == 2)
2874                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2875                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2876         }
2877 #endif
2878
2879         return 1;
2880         }
2881
2882 int ssl_prepare_serverhello_tlsext(SSL *s)
2883         {
2884         return 1;
2885         }
2886
2887 static int ssl_check_clienthello_tlsext_early(SSL *s)
2888         {
2889         int ret=SSL_TLSEXT_ERR_NOACK;
2890         int al = SSL_AD_UNRECOGNIZED_NAME;
2891
2892 #ifndef OPENSSL_NO_EC
2893         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2894          * ssl3_choose_cipher in s3_lib.c.
2895          */
2896         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2897          * ssl3_choose_cipher in s3_lib.c.
2898          */
2899 #endif
2900
2901         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2902                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2903         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2904                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2905
2906 #ifdef TLSEXT_TYPE_opaque_prf_input
2907         {
2908                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2909                  * but we might be sending an alert in response to the client hello,
2910                  * so this has to happen here in
2911                  * ssl_check_clienthello_tlsext_early(). */
2912
2913                 int r = 1;
2914         
2915                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2916                         {
2917                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2918                         if (!r)
2919                                 {
2920                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2921                                 al = SSL_AD_INTERNAL_ERROR;
2922                                 goto err;
2923                                 }
2924                         }
2925
2926                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2927                         OPENSSL_free(s->s3->server_opaque_prf_input);
2928                 s->s3->server_opaque_prf_input = NULL;
2929
2930                 if (s->tlsext_opaque_prf_input != NULL)
2931                         {
2932                         if (s->s3->client_opaque_prf_input != NULL &&
2933                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2934                                 {
2935                                 /* can only use this extension if we have a server opaque PRF input
2936                                  * of the same length as the client opaque PRF input! */
2937
2938                                 if (s->tlsext_opaque_prf_input_len == 0)
2939                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2940                                 else
2941                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2942                                 if (s->s3->server_opaque_prf_input == NULL)
2943                                         {
2944                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2945                                         al = SSL_AD_INTERNAL_ERROR;
2946                                         goto err;
2947                                         }
2948                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2949                                 }
2950                         }
2951
2952                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2953                         {
2954                         /* The callback wants to enforce use of the extension,
2955                          * but we can't do that with the client opaque PRF input;
2956                          * abort the handshake.
2957                          */
2958                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2959                         al = SSL_AD_HANDSHAKE_FAILURE;
2960                         }
2961         }
2962
2963  err:
2964 #endif
2965         switch (ret)
2966                 {
2967                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2968                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2969                         return -1;
2970
2971                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2972                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2973                         return 1; 
2974                                         
2975                 case SSL_TLSEXT_ERR_NOACK:
2976                         s->servername_done=0;
2977                         default:
2978                 return 1;
2979                 }
2980         }
2981
2982 int ssl_check_clienthello_tlsext_late(SSL *s)
2983         {
2984         int ret = SSL_TLSEXT_ERR_OK;
2985         int al;
2986
2987         /* If status request then ask callback what to do.
2988          * Note: this must be called after servername callbacks in case
2989          * the certificate has changed, and must be called after the cipher
2990          * has been chosen because this may influence which certificate is sent
2991          */
2992         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2993                 {
2994                 int r;
2995                 CERT_PKEY *certpkey;
2996                 certpkey = ssl_get_server_send_pkey(s);
2997                 /* If no certificate can't return certificate status */
2998                 if (certpkey == NULL)
2999                         {
3000                         s->tlsext_status_expected = 0;
3001                         return 1;
3002                         }
3003                 /* Set current certificate to one we will use so
3004                  * SSL_get_certificate et al can pick it up.
3005                  */
3006                 s->cert->key = certpkey;
3007                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3008                 switch (r)
3009                         {
3010                         /* We don't want to send a status request response */
3011                         case SSL_TLSEXT_ERR_NOACK:
3012                                 s->tlsext_status_expected = 0;
3013                                 break;
3014                         /* status request response should be sent */
3015                         case SSL_TLSEXT_ERR_OK:
3016                                 if (s->tlsext_ocsp_resp)
3017                                         s->tlsext_status_expected = 1;
3018                                 else
3019                                         s->tlsext_status_expected = 0;
3020                                 break;
3021                         /* something bad happened */
3022                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3023                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3024                                 al = SSL_AD_INTERNAL_ERROR;
3025                                 goto err;
3026                         }
3027                 }
3028         else
3029                 s->tlsext_status_expected = 0;
3030
3031  err:
3032         switch (ret)
3033                 {
3034                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3035                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3036                         return -1;
3037
3038                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3039                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3040                         return 1; 
3041
3042                 default:
3043                         return 1;
3044                 }
3045         }
3046
3047 int ssl_check_serverhello_tlsext(SSL *s)
3048         {
3049         int ret=SSL_TLSEXT_ERR_NOACK;
3050         int al = SSL_AD_UNRECOGNIZED_NAME;
3051
3052 #ifndef OPENSSL_NO_EC
3053         /* If we are client and using an elliptic curve cryptography cipher
3054          * suite, then if server returns an EC point formats lists extension
3055          * it must contain uncompressed.
3056          */
3057         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3058         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3059         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3060             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3061             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3062                 {
3063                 /* we are using an ECC cipher */
3064                 size_t i;
3065                 unsigned char *list;
3066                 int found_uncompressed = 0;
3067                 list = s->session->tlsext_ecpointformatlist;
3068                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3069                         {
3070                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3071                                 {
3072                                 found_uncompressed = 1;
3073                                 break;
3074                                 }
3075                         }
3076                 if (!found_uncompressed)
3077                         {
3078                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3079                         return -1;
3080                         }
3081                 }
3082         ret = SSL_TLSEXT_ERR_OK;
3083 #endif /* OPENSSL_NO_EC */
3084
3085         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3086                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3087         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3088                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3089
3090 #ifdef TLSEXT_TYPE_opaque_prf_input
3091         if (s->s3->server_opaque_prf_input_len > 0)
3092                 {
3093                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3094                  * So first verify that we really have a value from the server too. */
3095
3096                 if (s->s3->server_opaque_prf_input == NULL)
3097                         {
3098                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3099                         al = SSL_AD_HANDSHAKE_FAILURE;
3100                         }
3101                 
3102                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3103                  * that we have a client opaque PRF input of the same size. */
3104                 if (s->s3->client_opaque_prf_input == NULL ||
3105                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3106                         {
3107                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3108                         al = SSL_AD_ILLEGAL_PARAMETER;
3109                         }
3110                 }
3111 #endif
3112
3113         /* If we've requested certificate status and we wont get one
3114          * tell the callback
3115          */
3116         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3117                         && s->ctx && s->ctx->tlsext_status_cb)
3118                 {
3119                 int r;
3120                 /* Set resp to NULL, resplen to -1 so callback knows
3121                  * there is no response.
3122                  */
3123                 if (s->tlsext_ocsp_resp)
3124                         {
3125                         OPENSSL_free(s->tlsext_ocsp_resp);
3126                         s->tlsext_ocsp_resp = NULL;
3127                         }
3128                 s->tlsext_ocsp_resplen = -1;
3129                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3130                 if (r == 0)
3131                         {
3132                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3133                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3134                         }
3135                 if (r < 0)
3136                         {
3137                         al = SSL_AD_INTERNAL_ERROR;
3138                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3139                         }
3140                 }
3141
3142         switch (ret)
3143                 {
3144                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3145                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3146                         return -1;
3147
3148                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3149                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3150                         return 1; 
3151                                         
3152                 case SSL_TLSEXT_ERR_NOACK:
3153                         s->servername_done=0;
3154                         default:
3155                 return 1;
3156                 }
3157         }
3158
3159 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3160         {
3161         int al = -1;
3162         if (s->version < SSL3_VERSION)
3163                 return 1;
3164         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3165                 {
3166                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3167                 return 0;
3168                 }
3169
3170         if (ssl_check_serverhello_tlsext(s) <= 0) 
3171                 {
3172                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3173                 return 0;
3174                 }
3175         return 1;
3176 }
3177
3178 /* Since the server cache lookup is done early on in the processing of the
3179  * ClientHello, and other operations depend on the result, we need to handle
3180  * any TLS session ticket extension at the same time.
3181  *
3182  *   session_id: points at the session ID in the ClientHello. This code will
3183  *       read past the end of this in order to parse out the session ticket
3184  *       extension, if any.
3185  *   len: the length of the session ID.
3186  *   limit: a pointer to the first byte after the ClientHello.
3187  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3188  *       point to the resulting session.
3189  *
3190  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3191  * ciphersuite, in which case we have no use for session tickets and one will
3192  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3193  *
3194  * Returns:
3195  *   -1: fatal error, either from parsing or decrypting the ticket.
3196  *    0: no ticket was found (or was ignored, based on settings).
3197  *    1: a zero length extension was found, indicating that the client supports
3198  *       session tickets but doesn't currently have one to offer.
3199  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3200  *       couldn't be decrypted because of a non-fatal error.
3201  *    3: a ticket was successfully decrypted and *ret was set.
3202  *
3203  * Side effects:
3204  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3205  *   a new session ticket to the client because the client indicated support
3206  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3207  *   a session ticket or we couldn't use the one it gave us, or if
3208  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3209  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3210  */
3211 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3212                         const unsigned char *limit, SSL_SESSION **ret)
3213         {
3214         /* Point after session ID in client hello */
3215         const unsigned char *p = session_id + len;
3216         unsigned short i;
3217
3218         *ret = NULL;
3219         s->tlsext_ticket_expected = 0;
3220
3221         /* If tickets disabled behave as if no ticket present
3222          * to permit stateful resumption.
3223          */
3224         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3225                 return 0;
3226         if ((s->version <= SSL3_VERSION) || !limit)
3227                 return 0;
3228         if (p >= limit)
3229                 return -1;
3230         /* Skip past DTLS cookie */
3231         if (SSL_IS_DTLS(s))
3232                 {
3233                 i = *(p++);
3234                 p+= i;
3235                 if (p >= limit)
3236                         return -1;
3237                 }
3238         /* Skip past cipher list */
3239         n2s(p, i);
3240         p+= i;
3241         if (p >= limit)
3242                 return -1;
3243         /* Skip past compression algorithm list */
3244         i = *(p++);
3245         p += i;
3246         if (p > limit)
3247                 return -1;
3248         /* Now at start of extensions */
3249         if ((p + 2) >= limit)
3250                 return 0;
3251         n2s(p, i);
3252         while ((p + 4) <= limit)
3253                 {
3254                 unsigned short type, size;
3255                 n2s(p, type);
3256                 n2s(p, size);
3257                 if (p + size > limit)
3258                         return 0;
3259                 if (type == TLSEXT_TYPE_session_ticket)
3260                         {
3261                         int r;
3262                         if (size == 0)
3263                                 {
3264                                 /* The client will accept a ticket but doesn't
3265                                  * currently have one. */
3266                                 s->tlsext_ticket_expected = 1;
3267                                 return 1;
3268                                 }
3269                         if (s->tls_session_secret_cb)
3270                                 {
3271                                 /* Indicate that the ticket couldn't be
3272                                  * decrypted rather than generating the session
3273                                  * from ticket now, trigger abbreviated
3274                                  * handshake based on external mechanism to
3275                                  * calculate the master secret later. */
3276                                 return 2;
3277                                 }
3278                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3279                         switch (r)
3280                                 {
3281                                 case 2: /* ticket couldn't be decrypted */
3282                                         s->tlsext_ticket_expected = 1;
3283                                         return 2;
3284                                 case 3: /* ticket was decrypted */
3285                                         return r;
3286                                 case 4: /* ticket decrypted but need to renew */
3287                                         s->tlsext_ticket_expected = 1;
3288                                         return 3;
3289                                 default: /* fatal error */
3290                                         return -1;
3291                                 }
3292                         }
3293                 p += size;
3294                 }
3295         return 0;
3296         }
3297
3298 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3299  *
3300  *   etick: points to the body of the session ticket extension.
3301  *   eticklen: the length of the session tickets extenion.
3302  *   sess_id: points at the session ID.
3303  *   sesslen: the length of the session ID.
3304  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3305  *       point to the resulting session.
3306  *
3307  * Returns:
3308  *   -1: fatal error, either from parsing or decrypting the ticket.
3309  *    2: the ticket couldn't be decrypted.
3310  *    3: a ticket was successfully decrypted and *psess was set.
3311  *    4: same as 3, but the ticket needs to be renewed.
3312  */
3313 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3314                                 const unsigned char *sess_id, int sesslen,
3315                                 SSL_SESSION **psess)
3316         {
3317         SSL_SESSION *sess;
3318         unsigned char *sdec;
3319         const unsigned char *p;
3320         int slen, mlen, renew_ticket = 0;
3321         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3322         HMAC_CTX hctx;
3323         EVP_CIPHER_CTX ctx;
3324         SSL_CTX *tctx = s->initial_ctx;
3325         /* Need at least keyname + iv + some encrypted data */
3326         if (eticklen < 48)
3327                 return 2;
3328         /* Initialize session ticket encryption and HMAC contexts */
3329         HMAC_CTX_init(&hctx);
3330         EVP_CIPHER_CTX_init(&ctx);
3331         if (tctx->tlsext_ticket_key_cb)
3332                 {
3333                 unsigned char *nctick = (unsigned char *)etick;
3334                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3335                                                         &ctx, &hctx, 0);
3336                 if (rv < 0)
3337                         return -1;
3338                 if (rv == 0)
3339                         return 2;
3340                 if (rv == 2)
3341                         renew_ticket = 1;
3342                 }
3343         else
3344                 {
3345                 /* Check key name matches */
3346                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3347                         return 2;
3348                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3349                                         tlsext_tick_md(), NULL);
3350                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3351                                 tctx->tlsext_tick_aes_key, etick + 16);
3352                 }
3353         /* Attempt to process session ticket, first conduct sanity and
3354          * integrity checks on ticket.
3355          */
3356         mlen = HMAC_size(&hctx);
3357         if (mlen < 0)
3358                 {
3359                 EVP_CIPHER_CTX_cleanup(&ctx);
3360                 return -1;
3361                 }
3362         eticklen -= mlen;
3363         /* Check HMAC of encrypted ticket */
3364         HMAC_Update(&hctx, etick, eticklen);
3365         HMAC_Final(&hctx, tick_hmac, NULL);
3366         HMAC_CTX_cleanup(&hctx);
3367         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3368                 return 2;
3369         /* Attempt to decrypt session data */
3370         /* Move p after IV to start of encrypted ticket, update length */
3371         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3372         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3373         sdec = OPENSSL_malloc(eticklen);
3374         if (!sdec)
3375                 {
3376                 EVP_CIPHER_CTX_cleanup(&ctx);
3377                 return -1;
3378                 }
3379         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3380         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3381                 return 2;
3382         slen += mlen;
3383         EVP_CIPHER_CTX_cleanup(&ctx);
3384         p = sdec;
3385
3386         sess = d2i_SSL_SESSION(NULL, &p, slen);
3387         OPENSSL_free(sdec);
3388         if (sess)
3389                 {
3390                 /* The session ID, if non-empty, is used by some clients to
3391                  * detect that the ticket has been accepted. So we copy it to
3392                  * the session structure. If it is empty set length to zero
3393                  * as required by standard.
3394                  */
3395                 if (sesslen)
3396                         memcpy(sess->session_id, sess_id, sesslen);
3397                 sess->session_id_length = sesslen;
3398                 *psess = sess;
3399                 if (renew_ticket)
3400                         return 4;
3401                 else
3402                         return 3;
3403                 }
3404         ERR_clear_error();
3405         /* For session parse failure, indicate that we need to send a new
3406          * ticket. */
3407         return 2;
3408         }
3409
3410 /* Tables to translate from NIDs to TLS v1.2 ids */
3411
3412 typedef struct 
3413         {
3414         int nid;
3415         int id;
3416         } tls12_lookup;
3417
3418 static tls12_lookup tls12_md[] = {
3419         {NID_md5, TLSEXT_hash_md5},
3420         {NID_sha1, TLSEXT_hash_sha1},
3421         {NID_sha224, TLSEXT_hash_sha224},
3422         {NID_sha256, TLSEXT_hash_sha256},
3423         {NID_sha384, TLSEXT_hash_sha384},
3424         {NID_sha512, TLSEXT_hash_sha512}
3425 };
3426
3427 static tls12_lookup tls12_sig[] = {
3428         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3429         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3430         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3431 };
3432
3433 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3434         {
3435         size_t i;
3436         for (i = 0; i < tlen; i++)
3437                 {
3438                 if (table[i].nid == nid)
3439                         return table[i].id;
3440                 }
3441         return -1;
3442         }
3443
3444 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3445         {
3446         size_t i;
3447         for (i = 0; i < tlen; i++)
3448                 {
3449                 if ((table[i].id) == id)
3450                         return table[i].nid;
3451                 }
3452         return NID_undef;
3453         }
3454
3455 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3456         {
3457         int sig_id, md_id;
3458         if (!md)
3459                 return 0;
3460         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3461                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3462         if (md_id == -1)
3463                 return 0;
3464         sig_id = tls12_get_sigid(pk);
3465         if (sig_id == -1)
3466                 return 0;
3467         p[0] = (unsigned char)md_id;
3468         p[1] = (unsigned char)sig_id;
3469         return 1;
3470         }
3471
3472 int tls12_get_sigid(const EVP_PKEY *pk)
3473         {
3474         return tls12_find_id(pk->type, tls12_sig,
3475                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3476         }
3477
3478 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3479         {
3480         switch(hash_alg)
3481                 {
3482 #ifndef OPENSSL_NO_MD5
3483                 case TLSEXT_hash_md5:
3484 #ifdef OPENSSL_FIPS
3485                 if (FIPS_mode())
3486                         return NULL;
3487 #endif
3488                 return EVP_md5();
3489 #endif
3490 #ifndef OPENSSL_NO_SHA
3491                 case TLSEXT_hash_sha1:
3492                 return EVP_sha1();
3493 #endif
3494 #ifndef OPENSSL_NO_SHA256
3495                 case TLSEXT_hash_sha224:
3496                 return EVP_sha224();
3497
3498                 case TLSEXT_hash_sha256:
3499                 return EVP_sha256();
3500 #endif
3501 #ifndef OPENSSL_NO_SHA512
3502                 case TLSEXT_hash_sha384:
3503                 return EVP_sha384();
3504
3505                 case TLSEXT_hash_sha512:
3506                 return EVP_sha512();
3507 #endif
3508                 default:
3509                 return NULL;
3510
3511                 }
3512         }
3513
3514 static int tls12_get_pkey_idx(unsigned char sig_alg)
3515         {
3516         switch(sig_alg)
3517                 {
3518 #ifndef OPENSSL_NO_RSA
3519         case TLSEXT_signature_rsa:
3520                 return SSL_PKEY_RSA_SIGN;
3521 #endif
3522 #ifndef OPENSSL_NO_DSA
3523         case TLSEXT_signature_dsa:
3524                 return SSL_PKEY_DSA_SIGN;
3525 #endif
3526 #ifndef OPENSSL_NO_ECDSA
3527         case TLSEXT_signature_ecdsa:
3528                 return SSL_PKEY_ECC;
3529 #endif
3530                 }
3531         return -1;
3532         }
3533
3534 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3535 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3536                         int *psignhash_nid, const unsigned char *data)
3537         {
3538         int sign_nid = 0, hash_nid = 0;
3539         if (!phash_nid && !psign_nid && !psignhash_nid)
3540                 return;
3541         if (phash_nid || psignhash_nid)
3542                 {
3543                 hash_nid = tls12_find_nid(data[0], tls12_md,
3544                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3545                 if (phash_nid)
3546                         *phash_nid = hash_nid;
3547                 }
3548         if (psign_nid || psignhash_nid)
3549                 {
3550                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3551                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3552                 if (psign_nid)
3553                         *psign_nid = sign_nid;
3554                 }
3555         if (psignhash_nid)
3556                 {
3557                 if (sign_nid && hash_nid)
3558                         OBJ_find_sigid_by_algs(psignhash_nid,
3559                                                         hash_nid, sign_nid);
3560                 else
3561                         *psignhash_nid = NID_undef;
3562                 }
3563         }
3564 /* Given preference and allowed sigalgs set shared sigalgs */
3565 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3566                                 const unsigned char *pref, size_t preflen,
3567                                 const unsigned char *allow, size_t allowlen)
3568         {
3569         const unsigned char *ptmp, *atmp;
3570         size_t i, j, nmatch = 0;
3571         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3572                 {
3573                 /* Skip disabled hashes or signature algorithms */
3574                 if (tls12_get_hash(ptmp[0]) == NULL)
3575                         continue;
3576                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3577                         continue;
3578                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3579                         {
3580                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3581                                 {
3582                                 nmatch++;
3583                                 if (shsig)
3584                                         {
3585                                         shsig->rhash = ptmp[0];
3586                                         shsig->rsign = ptmp[1];
3587                                         tls1_lookup_sigalg(&shsig->hash_nid,
3588                                                 &shsig->sign_nid,
3589                                                 &shsig->signandhash_nid,
3590                                                 ptmp);
3591                                         shsig++;
3592                                         }
3593                                 break;
3594                                 }
3595                         }
3596                 }
3597         return nmatch;
3598         }
3599
3600 /* Set shared signature algorithms for SSL structures */
3601 static int tls1_set_shared_sigalgs(SSL *s)
3602         {
3603         const unsigned char *pref, *allow, *conf;
3604         size_t preflen, allowlen, conflen;
3605         size_t nmatch;
3606         TLS_SIGALGS *salgs = NULL;
3607         CERT *c = s->cert;
3608         unsigned int is_suiteb = tls1_suiteb(s);
3609         if (c->shared_sigalgs)
3610                 {
3611                 OPENSSL_free(c->shared_sigalgs);
3612                 c->shared_sigalgs = NULL;
3613                 }
3614         /* If client use client signature algorithms if not NULL */
3615         if (!s->server && c->client_sigalgs && !is_suiteb)
3616                 {
3617                 conf = c->client_sigalgs;
3618                 conflen = c->client_sigalgslen;
3619                 }
3620         else if (c->conf_sigalgs && !is_suiteb)
3621                 {
3622                 conf = c->conf_sigalgs;
3623                 conflen = c->conf_sigalgslen;
3624                 }
3625         else
3626                 conflen = tls12_get_psigalgs(s, &conf);
3627         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3628                 {
3629                 pref = conf;
3630                 preflen = conflen;
3631                 allow = c->peer_sigalgs;
3632                 allowlen = c->peer_sigalgslen;
3633                 }
3634         else
3635                 {
3636                 allow = conf;
3637                 allowlen = conflen;
3638                 pref = c->peer_sigalgs;
3639                 preflen = c->peer_sigalgslen;
3640                 }
3641         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3642         if (!nmatch)
3643                 return 1;
3644         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3645         if (!salgs)
3646                 return 0;
3647         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3648         c->shared_sigalgs = salgs;
3649         c->shared_sigalgslen = nmatch;
3650         return 1;
3651         }
3652                 
3653
3654 /* Set preferred digest for each key type */
3655
3656 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3657         {
3658         int idx;
3659         size_t i;
3660         const EVP_MD *md;
3661         CERT *c = s->cert;
3662         TLS_SIGALGS *sigptr;
3663         /* Extension ignored for inappropriate versions */
3664         if (!SSL_USE_SIGALGS(s))
3665                 return 1;
3666         /* Should never happen */
3667         if (!c)
3668                 return 0;
3669
3670         if (c->peer_sigalgs)
3671                 OPENSSL_free(c->peer_sigalgs);
3672         c->peer_sigalgs = OPENSSL_malloc(dsize);
3673         if (!c->peer_sigalgs)
3674                 return 0;
3675         c->peer_sigalgslen = dsize;
3676         memcpy(c->peer_sigalgs, data, dsize);
3677
3678         tls1_set_shared_sigalgs(s);
3679
3680 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3681         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3682                 {
3683                 /* Use first set signature preference to force message
3684                  * digest, ignoring any peer preferences.
3685                  */
3686                 const unsigned char *sigs = NULL;
3687                 if (s->server)
3688                         sigs = c->conf_sigalgs;
3689                 else
3690                         sigs = c->client_sigalgs;
3691                 if (sigs)
3692                         {
3693                         idx = tls12_get_pkey_idx(sigs[1]);
3694                         md = tls12_get_hash(sigs[0]);
3695                         c->pkeys[idx].digest = md;
3696                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3697                         if (idx == SSL_PKEY_RSA_SIGN)
3698                                 {
3699                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3700                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3701                                 }
3702                         }
3703                 }
3704 #endif
3705
3706         for (i = 0, sigptr = c->shared_sigalgs;
3707                         i < c->shared_sigalgslen; i++, sigptr++)
3708                 {
3709                 idx = tls12_get_pkey_idx(sigptr->rsign);
3710                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3711                         {
3712                         md = tls12_get_hash(sigptr->rhash);
3713                         c->pkeys[idx].digest = md;
3714                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3715                         if (idx == SSL_PKEY_RSA_SIGN)
3716                                 {
3717                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3718                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3719                                 }
3720                         }
3721
3722                 }
3723         /* In strict mode leave unset digests as NULL to indicate we can't
3724          * use the certificate for signing.
3725          */
3726         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3727                 {
3728                 /* Set any remaining keys to default values. NOTE: if alg is
3729                  * not supported it stays as NULL.
3730                  */
3731 #ifndef OPENSSL_NO_DSA
3732                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3733                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3734 #endif
3735 #ifndef OPENSSL_NO_RSA
3736                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3737                         {
3738                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3739                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3740                         }
3741 #endif
3742 #ifndef OPENSSL_NO_ECDSA
3743                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3744                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3745 #endif
3746                 }
3747         return 1;
3748         }
3749
3750
3751 int SSL_get_sigalgs(SSL *s, int idx,
3752                         int *psign, int *phash, int *psignhash,
3753                         unsigned char *rsig, unsigned char *rhash)
3754         {
3755         const unsigned char *psig = s->cert->peer_sigalgs;
3756         if (psig == NULL)
3757                 return 0;
3758         if (idx >= 0)
3759                 {
3760                 idx <<= 1;
3761                 if (idx >= (int)s->cert->peer_sigalgslen)
3762                         return 0;
3763                 psig += idx;
3764                 if (rhash)
3765                         *rhash = psig[0];
3766                 if (rsig)
3767                         *rsig = psig[1];
3768                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3769                 }
3770         return s->cert->peer_sigalgslen / 2;
3771         }
3772
3773 int SSL_get_shared_sigalgs(SSL *s, int idx,
3774                         int *psign, int *phash, int *psignhash,
3775                         unsigned char *rsig, unsigned char *rhash)
3776         {
3777         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3778         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3779                 return 0;
3780         shsigalgs += idx;
3781         if (phash)
3782                 *phash = shsigalgs->hash_nid;
3783         if (psign)
3784                 *psign = shsigalgs->sign_nid;
3785         if (psignhash)
3786                 *psignhash = shsigalgs->signandhash_nid;
3787         if (rsig)
3788                 *rsig = shsigalgs->rsign;
3789         if (rhash)
3790                 *rhash = shsigalgs->rhash;
3791         return s->cert->shared_sigalgslen;
3792         }
3793         
3794
3795 #ifndef OPENSSL_NO_HEARTBEATS
3796 int
3797 tls1_process_heartbeat(SSL *s)
3798         {
3799         unsigned char *p = &s->s3->rrec.data[0], *pl;
3800         unsigned short hbtype;
3801         unsigned int payload;
3802         unsigned int padding = 16; /* Use minimum padding */
3803
3804         if (s->msg_callback)
3805                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3806                         &s->s3->rrec.data[0], s->s3->rrec.length,
3807                         s, s->msg_callback_arg);
3808
3809         /* Read type and payload length first */
3810         if (1 + 2 + 16 > s->s3->rrec.length)
3811                 return 0; /* silently discard */
3812         hbtype = *p++;
3813         n2s(p, payload);
3814         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3815                 return 0; /* silently discard per RFC 6520 sec. 4 */
3816         pl = p;
3817
3818         if (hbtype == TLS1_HB_REQUEST)
3819                 {
3820                 unsigned char *buffer, *bp;
3821                 int r;
3822
3823                 /* Allocate memory for the response, size is 1 bytes
3824                  * message type, plus 2 bytes payload length, plus
3825                  * payload, plus padding
3826                  */
3827                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3828                 bp = buffer;
3829                 
3830                 /* Enter response type, length and copy payload */
3831                 *bp++ = TLS1_HB_RESPONSE;
3832                 s2n(payload, bp);
3833                 memcpy(bp, pl, payload);
3834                 bp += payload;
3835                 /* Random padding */
3836                 RAND_pseudo_bytes(bp, padding);
3837
3838                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3839
3840                 if (r >= 0 && s->msg_callback)
3841                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3842                                 buffer, 3 + payload + padding,
3843                                 s, s->msg_callback_arg);
3844
3845                 OPENSSL_free(buffer);
3846
3847                 if (r < 0)
3848                         return r;
3849                 }
3850         else if (hbtype == TLS1_HB_RESPONSE)
3851                 {
3852                 unsigned int seq;
3853                 
3854                 /* We only send sequence numbers (2 bytes unsigned int),
3855                  * and 16 random bytes, so we just try to read the
3856                  * sequence number */
3857                 n2s(pl, seq);
3858                 
3859                 if (payload == 18 && seq == s->tlsext_hb_seq)
3860                         {
3861                         s->tlsext_hb_seq++;
3862                         s->tlsext_hb_pending = 0;
3863                         }
3864                 }
3865
3866         return 0;
3867         }
3868
3869 int
3870 tls1_heartbeat(SSL *s)
3871         {
3872         unsigned char *buf, *p;
3873         int ret;
3874         unsigned int payload = 18; /* Sequence number + random bytes */
3875         unsigned int padding = 16; /* Use minimum padding */
3876
3877         /* Only send if peer supports and accepts HB requests... */
3878         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3879             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3880                 {
3881                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3882                 return -1;
3883                 }
3884
3885         /* ...and there is none in flight yet... */
3886         if (s->tlsext_hb_pending)
3887                 {
3888                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3889                 return -1;
3890                 }
3891                 
3892         /* ...and no handshake in progress. */
3893         if (SSL_in_init(s) || s->in_handshake)
3894                 {
3895                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3896                 return -1;
3897                 }
3898                 
3899         /* Check if padding is too long, payload and padding
3900          * must not exceed 2^14 - 3 = 16381 bytes in total.
3901          */
3902         OPENSSL_assert(payload + padding <= 16381);
3903
3904         /* Create HeartBeat message, we just use a sequence number
3905          * as payload to distuingish different messages and add
3906          * some random stuff.
3907          *  - Message Type, 1 byte
3908          *  - Payload Length, 2 bytes (unsigned int)
3909          *  - Payload, the sequence number (2 bytes uint)
3910          *  - Payload, random bytes (16 bytes uint)
3911          *  - Padding
3912          */
3913         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3914         p = buf;
3915         /* Message Type */
3916         *p++ = TLS1_HB_REQUEST;
3917         /* Payload length (18 bytes here) */
3918         s2n(payload, p);
3919         /* Sequence number */
3920         s2n(s->tlsext_hb_seq, p);
3921         /* 16 random bytes */
3922         RAND_pseudo_bytes(p, 16);
3923         p += 16;
3924         /* Random padding */
3925         RAND_pseudo_bytes(p, padding);
3926
3927         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3928         if (ret >= 0)
3929                 {
3930                 if (s->msg_callback)
3931                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3932                                 buf, 3 + payload + padding,
3933                                 s, s->msg_callback_arg);
3934
3935                 s->tlsext_hb_pending = 1;
3936                 }
3937                 
3938         OPENSSL_free(buf);
3939
3940         return ret;
3941         }
3942 #endif
3943
3944 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3945
3946 typedef struct
3947         {
3948         size_t sigalgcnt;
3949         int sigalgs[MAX_SIGALGLEN];
3950         } sig_cb_st;
3951
3952 static int sig_cb(const char *elem, int len, void *arg)
3953         {
3954         sig_cb_st *sarg = arg;
3955         size_t i;
3956         char etmp[20], *p;
3957         int sig_alg, hash_alg;
3958         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3959                 return 0;
3960         if (len > (int)(sizeof(etmp) - 1))
3961                 return 0;
3962         memcpy(etmp, elem, len);
3963         etmp[len] = 0;
3964         p = strchr(etmp, '+');
3965         if (!p)
3966                 return 0;
3967         *p = 0;
3968         p++;
3969         if (!*p)
3970                 return 0;
3971
3972         if (!strcmp(etmp, "RSA"))
3973                 sig_alg = EVP_PKEY_RSA;
3974         else if (!strcmp(etmp, "DSA"))
3975                 sig_alg = EVP_PKEY_DSA;
3976         else if (!strcmp(etmp, "ECDSA"))
3977                 sig_alg = EVP_PKEY_EC;
3978         else return 0;
3979
3980         hash_alg = OBJ_sn2nid(p);
3981         if (hash_alg == NID_undef)
3982                 hash_alg = OBJ_ln2nid(p);
3983         if (hash_alg == NID_undef)
3984                 return 0;
3985
3986         for (i = 0; i < sarg->sigalgcnt; i+=2)
3987                 {
3988                 if (sarg->sigalgs[i] == sig_alg
3989                         && sarg->sigalgs[i + 1] == hash_alg)
3990                         return 0;
3991                 }
3992         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3993         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3994         return 1;
3995         }
3996
3997 /* Set suppored signature algorithms based on a colon separated list
3998  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3999 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4000         {
4001         sig_cb_st sig;
4002         sig.sigalgcnt = 0;
4003         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4004                 return 0;
4005         if (c == NULL)
4006                 return 1;
4007         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4008         }
4009
4010 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4011         {
4012         unsigned char *sigalgs, *sptr;
4013         int rhash, rsign;
4014         size_t i;
4015         if (salglen & 1)
4016                 return 0;
4017         sigalgs = OPENSSL_malloc(salglen);
4018         if (sigalgs == NULL)
4019                 return 0;
4020         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4021                 {
4022                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4023                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4024                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4025                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4026
4027                 if (rhash == -1 || rsign == -1)
4028                         goto err;
4029                 *sptr++ = rhash;
4030                 *sptr++ = rsign;
4031                 }
4032
4033         if (client)
4034                 {
4035                 if (c->client_sigalgs)
4036                         OPENSSL_free(c->client_sigalgs);
4037                 c->client_sigalgs = sigalgs;
4038                 c->client_sigalgslen = salglen;
4039                 }
4040         else
4041                 {
4042                 if (c->conf_sigalgs)
4043                         OPENSSL_free(c->conf_sigalgs);
4044                 c->conf_sigalgs = sigalgs;
4045                 c->conf_sigalgslen = salglen;
4046                 }
4047
4048         return 1;
4049
4050         err:
4051         OPENSSL_free(sigalgs);
4052         return 0;
4053         }
4054
4055 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4056         {
4057         int sig_nid;
4058         size_t i;
4059         if (default_nid == -1)
4060                 return 1;
4061         sig_nid = X509_get_signature_nid(x);
4062         if (default_nid)
4063                 return sig_nid == default_nid ? 1 : 0;
4064         for (i = 0; i < c->shared_sigalgslen; i++)
4065                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4066                         return 1;
4067         return 0;
4068         }
4069 /* Check to see if a certificate issuer name matches list of CA names */
4070 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4071         {
4072         X509_NAME *nm;
4073         int i;
4074         nm = X509_get_issuer_name(x);
4075         for (i = 0; i < sk_X509_NAME_num(names); i++)
4076                 {
4077                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4078                         return 1;
4079                 }
4080         return 0;
4081         }
4082
4083 /* Check certificate chain is consistent with TLS extensions and is
4084  * usable by server. This servers two purposes: it allows users to 
4085  * check chains before passing them to the server and it allows the
4086  * server to check chains before attempting to use them.
4087  */
4088
4089 /* Flags which need to be set for a certificate when stict mode not set */
4090
4091 #define CERT_PKEY_VALID_FLAGS \
4092         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4093 /* Strict mode flags */
4094 #define CERT_PKEY_STRICT_FLAGS \
4095          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4096          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4097
4098 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4099                                                                         int idx)
4100         {
4101         int i;
4102         int rv = 0;
4103         int check_flags = 0, strict_mode;
4104         CERT_PKEY *cpk = NULL;
4105         CERT *c = s->cert;
4106         unsigned int suiteb_flags = tls1_suiteb(s);
4107         /* idx == -1 means checking server chains */
4108         if (idx != -1)
4109                 {
4110                 /* idx == -2 means checking client certificate chains */
4111                 if (idx == -2)
4112                         {
4113                         cpk = c->key;
4114                         idx = cpk - c->pkeys;
4115                         }
4116                 else
4117                         cpk = c->pkeys + idx;
4118                 x = cpk->x509;
4119                 pk = cpk->privatekey;
4120                 chain = cpk->chain;
4121                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4122                 /* If no cert or key, forget it */
4123                 if (!x || !pk)
4124                         goto end;
4125 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4126                 /* Allow any certificate to pass test */
4127                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4128                         {
4129                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4130                         cpk->valid_flags = rv;
4131                         return rv;
4132                         }
4133 #endif
4134                 }
4135         else
4136                 {
4137                 if (!x || !pk)
4138                         goto end;
4139                 idx = ssl_cert_type(x, pk);
4140                 if (idx == -1)
4141                         goto end;
4142                 cpk = c->pkeys + idx;
4143                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4144                         check_flags = CERT_PKEY_STRICT_FLAGS;
4145                 else
4146                         check_flags = CERT_PKEY_VALID_FLAGS;
4147                 strict_mode = 1;
4148                 }
4149
4150         if (suiteb_flags)
4151                 {
4152                 int ok;
4153                 if (check_flags)
4154                         check_flags |= CERT_PKEY_SUITEB;
4155                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4156                 if (ok != X509_V_OK)
4157                         {
4158                         if (check_flags)
4159                                 rv |= CERT_PKEY_SUITEB;
4160                         else
4161                                 goto end;
4162                         }
4163                 }
4164
4165         /* Check all signature algorithms are consistent with
4166          * signature algorithms extension if TLS 1.2 or later
4167          * and strict mode.
4168          */
4169         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4170                 {
4171                 int default_nid;
4172                 unsigned char rsign = 0;
4173                 if (c->peer_sigalgs)
4174                         default_nid = 0;
4175                 /* If no sigalgs extension use defaults from RFC5246 */
4176                 else
4177                         {
4178                         switch(idx)
4179                                 {       
4180                         case SSL_PKEY_RSA_ENC:
4181                         case SSL_PKEY_RSA_SIGN:
4182                         case SSL_PKEY_DH_RSA:
4183                                 rsign = TLSEXT_signature_rsa;
4184                                 default_nid = NID_sha1WithRSAEncryption;
4185                                 break;
4186
4187                         case SSL_PKEY_DSA_SIGN:
4188                         case SSL_PKEY_DH_DSA:
4189                                 rsign = TLSEXT_signature_dsa;
4190                                 default_nid = NID_dsaWithSHA1;
4191                                 break;
4192
4193                         case SSL_PKEY_ECC:
4194                                 rsign = TLSEXT_signature_ecdsa;
4195                                 default_nid = NID_ecdsa_with_SHA1;
4196                                 break;
4197
4198                         default:
4199                                 default_nid = -1;
4200                                 break;
4201                                 }
4202                         }
4203                 /* If peer sent no signature algorithms extension and we
4204                  * have set preferred signature algorithms check we support
4205                  * sha1.
4206                  */
4207                 if (default_nid > 0 && c->conf_sigalgs)
4208                         {
4209                         size_t j;
4210                         const unsigned char *p = c->conf_sigalgs;
4211                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4212                                 {
4213                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4214                                         break;
4215                                 }
4216                         if (j == c->conf_sigalgslen)
4217                                 {
4218                                 if (check_flags)
4219                                         goto skip_sigs;
4220                                 else
4221                                         goto end;
4222                                 }
4223                         }
4224                 /* Check signature algorithm of each cert in chain */
4225                 if (!tls1_check_sig_alg(c, x, default_nid))
4226                         {
4227                         if (!check_flags) goto end;
4228                         }
4229                 else
4230                         rv |= CERT_PKEY_EE_SIGNATURE;
4231                 rv |= CERT_PKEY_CA_SIGNATURE;
4232                 for (i = 0; i < sk_X509_num(chain); i++)
4233                         {
4234                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4235                                                         default_nid))
4236                                 {
4237                                 if (check_flags)
4238                                         {
4239                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4240                                         break;
4241                                         }
4242                                 else
4243                                         goto end;
4244                                 }
4245                         }
4246                 }
4247         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4248         else if(check_flags)
4249                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4250         skip_sigs:
4251         /* Check cert parameters are consistent */
4252         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4253                 rv |= CERT_PKEY_EE_PARAM;
4254         else if (!check_flags)
4255                 goto end;
4256         if (!s->server)
4257                 rv |= CERT_PKEY_CA_PARAM;
4258         /* In strict mode check rest of chain too */
4259         else if (strict_mode)
4260                 {
4261                 rv |= CERT_PKEY_CA_PARAM;
4262                 for (i = 0; i < sk_X509_num(chain); i++)
4263                         {
4264                         X509 *ca = sk_X509_value(chain, i);
4265                         if (!tls1_check_cert_param(s, ca, 0))
4266                                 {
4267                                 if (check_flags)
4268                                         {
4269                                         rv &= ~CERT_PKEY_CA_PARAM;
4270                                         break;
4271                                         }
4272                                 else
4273                                         goto end;
4274                                 }
4275                         }
4276                 }
4277         if (!s->server && strict_mode)
4278                 {
4279                 STACK_OF(X509_NAME) *ca_dn;
4280                 int check_type = 0;
4281                 switch (pk->type)
4282                         {
4283                 case EVP_PKEY_RSA:
4284                         check_type = TLS_CT_RSA_SIGN;
4285                         break;
4286                 case EVP_PKEY_DSA:
4287                         check_type = TLS_CT_DSS_SIGN;
4288                         break;
4289                 case EVP_PKEY_EC:
4290                         check_type = TLS_CT_ECDSA_SIGN;
4291                         break;
4292                 case EVP_PKEY_DH:
4293                 case EVP_PKEY_DHX:
4294                                 {
4295                                 int cert_type = X509_certificate_type(x, pk);
4296                                 if (cert_type & EVP_PKS_RSA)
4297                                         check_type = TLS_CT_RSA_FIXED_DH;
4298                                 if (cert_type & EVP_PKS_DSA)
4299                                         check_type = TLS_CT_DSS_FIXED_DH;
4300                                 }
4301                         }
4302                 if (check_type)
4303                         {
4304                         const unsigned char *ctypes;
4305                         int ctypelen;
4306                         if (c->ctypes)
4307                                 {
4308                                 ctypes = c->ctypes;
4309                                 ctypelen = (int)c->ctype_num;
4310                                 }
4311                         else
4312                                 {
4313                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4314                                 ctypelen = s->s3->tmp.ctype_num;
4315                                 }
4316                         for (i = 0; i < ctypelen; i++)
4317                                 {
4318                                 if (ctypes[i] == check_type)
4319                                         {
4320                                         rv |= CERT_PKEY_CERT_TYPE;
4321                                         break;
4322                                         }
4323                                 }
4324                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4325                                 goto end;
4326                         }
4327                 else
4328                         rv |= CERT_PKEY_CERT_TYPE;
4329
4330
4331                 ca_dn = s->s3->tmp.ca_names;
4332
4333                 if (!sk_X509_NAME_num(ca_dn))
4334                         rv |= CERT_PKEY_ISSUER_NAME;
4335
4336                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4337                         {
4338                         if (ssl_check_ca_name(ca_dn, x))
4339                                 rv |= CERT_PKEY_ISSUER_NAME;
4340                         }
4341                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4342                         {
4343                         for (i = 0; i < sk_X509_num(chain); i++)
4344                                 {
4345                                 X509 *xtmp = sk_X509_value(chain, i);
4346                                 if (ssl_check_ca_name(ca_dn, xtmp))
4347                                         {
4348                                         rv |= CERT_PKEY_ISSUER_NAME;
4349                                         break;
4350                                         }
4351                                 }
4352                         }
4353                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4354                         goto end;
4355                 }
4356         else
4357                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4358
4359         if (!check_flags || (rv & check_flags) == check_flags)
4360                 rv |= CERT_PKEY_VALID;
4361
4362         end:
4363
4364         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4365                 {
4366                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4367                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4368                 else if (cpk->digest)
4369                         rv |= CERT_PKEY_SIGN;
4370                 }
4371         else
4372                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4373
4374         /* When checking a CERT_PKEY structure all flags are irrelevant
4375          * if the chain is invalid.
4376          */
4377         if (!check_flags)
4378                 {
4379                 if (rv & CERT_PKEY_VALID)
4380                         cpk->valid_flags = rv;
4381                 else
4382                         {
4383                         /* Preserve explicit sign flag, clear rest */
4384                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4385                         return 0;
4386                         }
4387                 }
4388         return rv;
4389         }
4390
4391 /* Set validity of certificates in an SSL structure */
4392 void tls1_set_cert_validity(SSL *s)
4393         {
4394         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4395         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4396         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4397         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4398         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4399         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4400         }
4401 /* User level utiity function to check a chain is suitable */
4402 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4403         {
4404         return tls1_check_chain(s, x, pk, chain, -1);
4405         }
4406
4407 #endif