741f10283112c01db15b15aca76659e4e6c72f32
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   25
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471 #ifdef TLSEXT_TYPE_encrypt_then_mac
1472         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1473         s2n(0,ret);
1474 #endif
1475
1476         if ((extdatalen = ret-p-2) == 0)
1477                 return p;
1478
1479         s2n(extdatalen,p);
1480         return ret;
1481         }
1482
1483 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1484         {
1485         int extdatalen=0;
1486         unsigned char *ret = p;
1487 #ifndef OPENSSL_NO_NEXTPROTONEG
1488         int next_proto_neg_seen;
1489 #endif
1490 #ifndef OPENSSL_NO_EC
1491         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1492         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1493         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1494         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1495 #endif
1496         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1497         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1498                 return p;
1499         
1500         ret+=2;
1501         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1502
1503         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1504                 { 
1505                 if ((long)(limit - ret - 4) < 0) return NULL; 
1506
1507                 s2n(TLSEXT_TYPE_server_name,ret);
1508                 s2n(0,ret);
1509                 }
1510
1511         if(s->s3->send_connection_binding)
1512         {
1513           int el;
1514           
1515           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1516               {
1517               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1518               return NULL;
1519               }
1520
1521           if((limit - p - 4 - el) < 0) return NULL;
1522           
1523           s2n(TLSEXT_TYPE_renegotiate,ret);
1524           s2n(el,ret);
1525
1526           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1527               {
1528               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1529               return NULL;
1530               }
1531
1532           ret += el;
1533         }
1534
1535 #ifndef OPENSSL_NO_EC
1536         if (using_ecc)
1537                 {
1538                 const unsigned char *plist;
1539                 size_t plistlen;
1540                 /* Add TLS extension ECPointFormats to the ServerHello message */
1541                 long lenmax; 
1542
1543                 tls1_get_formatlist(s, &plist, &plistlen);
1544
1545                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1546                 if (plistlen > (size_t)lenmax) return NULL;
1547                 if (plistlen > 255)
1548                         {
1549                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1550                         return NULL;
1551                         }
1552                 
1553                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1554                 s2n(plistlen + 1,ret);
1555                 *(ret++) = (unsigned char) plistlen;
1556                 memcpy(ret, plist, plistlen);
1557                 ret+=plistlen;
1558
1559                 }
1560         /* Currently the server should not respond with a SupportedCurves extension */
1561 #endif /* OPENSSL_NO_EC */
1562
1563         if (s->tlsext_ticket_expected
1564                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1565                 { 
1566                 if ((long)(limit - ret - 4) < 0) return NULL; 
1567                 s2n(TLSEXT_TYPE_session_ticket,ret);
1568                 s2n(0,ret);
1569                 }
1570
1571         if (s->tlsext_status_expected)
1572                 { 
1573                 if ((long)(limit - ret - 4) < 0) return NULL; 
1574                 s2n(TLSEXT_TYPE_status_request,ret);
1575                 s2n(0,ret);
1576                 }
1577
1578 #ifdef TLSEXT_TYPE_opaque_prf_input
1579         if (s->s3->server_opaque_prf_input != NULL)
1580                 {
1581                 size_t sol = s->s3->server_opaque_prf_input_len;
1582                 
1583                 if ((long)(limit - ret - 6 - sol) < 0)
1584                         return NULL;
1585                 if (sol > 0xFFFD) /* can't happen */
1586                         return NULL;
1587
1588                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1589                 s2n(sol + 2, ret);
1590                 s2n(sol, ret);
1591                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1592                 ret += sol;
1593                 }
1594 #endif
1595
1596         if(s->srtp_profile)
1597                 {
1598                 int el;
1599
1600                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1601                 
1602                 if((limit - p - 4 - el) < 0) return NULL;
1603
1604                 s2n(TLSEXT_TYPE_use_srtp,ret);
1605                 s2n(el,ret);
1606
1607                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1608                         {
1609                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1610                         return NULL;
1611                         }
1612                 ret+=el;
1613                 }
1614
1615         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1616                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1617                 { const unsigned char cryptopro_ext[36] = {
1618                         0xfd, 0xe8, /*65000*/
1619                         0x00, 0x20, /*32 bytes length*/
1620                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1621                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1622                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1623                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1624                         if (limit-ret<36) return NULL;
1625                         memcpy(ret,cryptopro_ext,36);
1626                         ret+=36;
1627
1628                 }
1629
1630 #ifndef OPENSSL_NO_HEARTBEATS
1631         /* Add Heartbeat extension if we've received one */
1632         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1633                 {
1634                 s2n(TLSEXT_TYPE_heartbeat,ret);
1635                 s2n(1,ret);
1636                 /* Set mode:
1637                  * 1: peer may send requests
1638                  * 2: peer not allowed to send requests
1639                  */
1640                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1641                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1642                 else
1643                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1644
1645                 }
1646 #endif
1647
1648 #ifndef OPENSSL_NO_NEXTPROTONEG
1649         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1650         s->s3->next_proto_neg_seen = 0;
1651         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1652                 {
1653                 const unsigned char *npa;
1654                 unsigned int npalen;
1655                 int r;
1656
1657                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1658                 if (r == SSL_TLSEXT_ERR_OK)
1659                         {
1660                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1661                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1662                         s2n(npalen,ret);
1663                         memcpy(ret, npa, npalen);
1664                         ret += npalen;
1665                         s->s3->next_proto_neg_seen = 1;
1666                         }
1667                 }
1668 #endif
1669
1670         /* If custom types were sent in ClientHello, add ServerHello responses */
1671         if (s->s3->tlsext_custom_types_count)
1672                 {
1673                 size_t i;
1674
1675                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1676                         {
1677                         size_t j;
1678                         custom_srv_ext_record *record;
1679
1680                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1681                                 {
1682                                 record = &s->ctx->custom_srv_ext_records[j];
1683                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1684                                         {
1685                                         const unsigned char *out = NULL;
1686                                         unsigned short outlen = 0;
1687                                         int cb_retval = 0;
1688
1689                                         /* NULL callback or -1 omits extension */
1690                                         if (!record->fn2)
1691                                                 break;
1692                                         cb_retval = record->fn2(s, record->ext_type,
1693                                                                 &out, &outlen,
1694                                                                 record->arg);
1695                                         if (cb_retval == 0)
1696                                                 return NULL; /* error */
1697                                         if (cb_retval == -1)
1698                                                 break; /* skip this extension */
1699                                         if (limit < ret + 4 + outlen)
1700                                                 return NULL;
1701                                         s2n(record->ext_type, ret);
1702                                         s2n(outlen, ret);
1703                                         memcpy(ret, out, outlen);
1704                                         ret += outlen;
1705                                         break;
1706                                         }
1707                                 }
1708                         }
1709                 }
1710 #ifdef TLSEXT_TYPE_encrypt_then_mac
1711         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1712                 {
1713                 /* Don't use encrypt_then_mac if AEAD: might want
1714                  * to disable for other ciphersuites too.
1715                  */
1716                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1717                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1718                 else
1719                         {
1720                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1721                         s2n(0,ret);
1722                         }
1723                 }
1724 #endif
1725
1726         if (s->s3->alpn_selected)
1727                 {
1728                 const unsigned char *selected = s->s3->alpn_selected;
1729                 unsigned len = s->s3->alpn_selected_len;
1730
1731                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1732                         return NULL;
1733                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1734                 s2n(3 + len,ret);
1735                 s2n(1 + len,ret);
1736                 *ret++ = len;
1737                 memcpy(ret, selected, len);
1738                 ret += len;
1739                 }
1740
1741         if ((extdatalen = ret-p-2)== 0) 
1742                 return p;
1743
1744         s2n(extdatalen,p);
1745         return ret;
1746         }
1747
1748 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1749  * ClientHello.
1750  *   data: the contents of the extension, not including the type and length.
1751  *   data_len: the number of bytes in |data|
1752  *   al: a pointer to the alert value to send in the event of a non-zero
1753  *       return.
1754  *
1755  *   returns: 0 on success. */
1756 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1757                                          unsigned data_len, int *al)
1758         {
1759         unsigned i;
1760         unsigned proto_len;
1761         const unsigned char *selected;
1762         unsigned char selected_len;
1763         int r;
1764
1765         if (s->ctx->alpn_select_cb == NULL)
1766                 return 0;
1767
1768         if (data_len < 2)
1769                 goto parse_error;
1770
1771         /* data should contain a uint16 length followed by a series of 8-bit,
1772          * length-prefixed strings. */
1773         i = ((unsigned) data[0]) << 8 |
1774             ((unsigned) data[1]);
1775         data_len -= 2;
1776         data += 2;
1777         if (data_len != i)
1778                 goto parse_error;
1779
1780         if (data_len < 2)
1781                 goto parse_error;
1782
1783         for (i = 0; i < data_len;)
1784                 {
1785                 proto_len = data[i];
1786                 i++;
1787
1788                 if (proto_len == 0)
1789                         goto parse_error;
1790
1791                 if (i + proto_len < i || i + proto_len > data_len)
1792                         goto parse_error;
1793
1794                 i += proto_len;
1795                 }
1796
1797         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1798                                    s->ctx->alpn_select_cb_arg);
1799         if (r == SSL_TLSEXT_ERR_OK) {
1800                 if (s->s3->alpn_selected)
1801                         OPENSSL_free(s->s3->alpn_selected);
1802                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1803                 if (!s->s3->alpn_selected)
1804                         {
1805                         *al = SSL_AD_INTERNAL_ERROR;
1806                         return -1;
1807                         }
1808                 memcpy(s->s3->alpn_selected, selected, selected_len);
1809                 s->s3->alpn_selected_len = selected_len;
1810         }
1811         return 0;
1812
1813 parse_error:
1814         *al = SSL_AD_DECODE_ERROR;
1815         return -1;
1816         }
1817
1818 #ifndef OPENSSL_NO_EC
1819 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1820  * SecureTransport using the TLS extension block in |d|, of length |n|.
1821  * Safari, since 10.6, sends exactly these extensions, in this order:
1822  *   SNI,
1823  *   elliptic_curves
1824  *   ec_point_formats
1825  *
1826  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1827  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1828  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1829  * 10.8..10.8.3 (which don't work).
1830  */
1831 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1832         unsigned short type, size;
1833         static const unsigned char kSafariExtensionsBlock[] = {
1834                 0x00, 0x0a,  /* elliptic_curves extension */
1835                 0x00, 0x08,  /* 8 bytes */
1836                 0x00, 0x06,  /* 6 bytes of curve ids */
1837                 0x00, 0x17,  /* P-256 */
1838                 0x00, 0x18,  /* P-384 */
1839                 0x00, 0x19,  /* P-521 */
1840
1841                 0x00, 0x0b,  /* ec_point_formats */
1842                 0x00, 0x02,  /* 2 bytes */
1843                 0x01,        /* 1 point format */
1844                 0x00,        /* uncompressed */
1845         };
1846
1847         /* The following is only present in TLS 1.2 */
1848         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1849                 0x00, 0x0d,  /* signature_algorithms */
1850                 0x00, 0x0c,  /* 12 bytes */
1851                 0x00, 0x0a,  /* 10 bytes */
1852                 0x05, 0x01,  /* SHA-384/RSA */
1853                 0x04, 0x01,  /* SHA-256/RSA */
1854                 0x02, 0x01,  /* SHA-1/RSA */
1855                 0x04, 0x03,  /* SHA-256/ECDSA */
1856                 0x02, 0x03,  /* SHA-1/ECDSA */
1857         };
1858
1859         if (data >= (d+n-2))
1860                 return;
1861         data += 2;
1862
1863         if (data > (d+n-4))
1864                 return;
1865         n2s(data,type);
1866         n2s(data,size);
1867
1868         if (type != TLSEXT_TYPE_server_name)
1869                 return;
1870
1871         if (data+size > d+n)
1872                 return;
1873         data += size;
1874
1875         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1876                 {
1877                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1878                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1879
1880                 if (data + len1 + len2 != d+n)
1881                         return;
1882                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1883                         return;
1884                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1885                         return;
1886                 }
1887         else
1888                 {
1889                 const size_t len = sizeof(kSafariExtensionsBlock);
1890
1891                 if (data + len != d+n)
1892                         return;
1893                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1894                         return;
1895                 }
1896
1897         s->s3->is_probably_safari = 1;
1898 }
1899 #endif /* !OPENSSL_NO_EC */
1900
1901 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1902         {       
1903         unsigned short type;
1904         unsigned short size;
1905         unsigned short len;
1906         unsigned char *data = *p;
1907         int renegotiate_seen = 0;
1908         size_t i;
1909
1910         s->servername_done = 0;
1911         s->tlsext_status_type = -1;
1912 #ifndef OPENSSL_NO_NEXTPROTONEG
1913         s->s3->next_proto_neg_seen = 0;
1914 #endif
1915
1916         if (s->s3->alpn_selected)
1917                 {
1918                 OPENSSL_free(s->s3->alpn_selected);
1919                 s->s3->alpn_selected = NULL;
1920                 }
1921
1922         /* Clear observed custom extensions */
1923         s->s3->tlsext_custom_types_count = 0;
1924         if (s->s3->tlsext_custom_types != NULL)
1925                 {
1926                 OPENSSL_free(s->s3->tlsext_custom_types);
1927                 s->s3->tlsext_custom_types = NULL;
1928                 }               
1929
1930 #ifndef OPENSSL_NO_HEARTBEATS
1931         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1932                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1933 #endif
1934
1935 #ifndef OPENSSL_NO_EC
1936         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1937                 ssl_check_for_safari(s, data, d, n);
1938 #endif /* !OPENSSL_NO_EC */
1939
1940         /* Clear any signature algorithms extension received */
1941         if (s->cert->peer_sigalgs)
1942                 {
1943                 OPENSSL_free(s->cert->peer_sigalgs);
1944                 s->cert->peer_sigalgs = NULL;
1945                 }
1946         /* Clear any shared sigtnature algorithms */
1947         if (s->cert->shared_sigalgs)
1948                 {
1949                 OPENSSL_free(s->cert->shared_sigalgs);
1950                 s->cert->shared_sigalgs = NULL;
1951                 }
1952         /* Clear certificate digests and validity flags */
1953         for (i = 0; i < SSL_PKEY_NUM; i++)
1954                 {
1955                 s->cert->pkeys[i].digest = NULL;
1956                 s->cert->pkeys[i].valid_flags = 0;
1957                 }
1958
1959 #ifdef TLSEXT_TYPE_encrypt_then_mac
1960         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1961 #endif
1962
1963         if (data >= (d+n-2))
1964                 goto ri_check;
1965         n2s(data,len);
1966
1967         if (data > (d+n-len)) 
1968                 goto ri_check;
1969
1970         while (data <= (d+n-4))
1971                 {
1972                 n2s(data,type);
1973                 n2s(data,size);
1974
1975                 if (data+size > (d+n))
1976                         goto ri_check;
1977 #if 0
1978                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1979 #endif
1980                 if (s->tlsext_debug_cb)
1981                         s->tlsext_debug_cb(s, 0, type, data, size,
1982                                                 s->tlsext_debug_arg);
1983 /* The servername extension is treated as follows:
1984
1985    - Only the hostname type is supported with a maximum length of 255.
1986    - The servername is rejected if too long or if it contains zeros,
1987      in which case an fatal alert is generated.
1988    - The servername field is maintained together with the session cache.
1989    - When a session is resumed, the servername call back invoked in order
1990      to allow the application to position itself to the right context. 
1991    - The servername is acknowledged if it is new for a session or when 
1992      it is identical to a previously used for the same session. 
1993      Applications can control the behaviour.  They can at any time
1994      set a 'desirable' servername for a new SSL object. This can be the
1995      case for example with HTTPS when a Host: header field is received and
1996      a renegotiation is requested. In this case, a possible servername
1997      presented in the new client hello is only acknowledged if it matches
1998      the value of the Host: field. 
1999    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2000      if they provide for changing an explicit servername context for the session,
2001      i.e. when the session has been established with a servername extension. 
2002    - On session reconnect, the servername extension may be absent. 
2003
2004 */      
2005
2006                 if (type == TLSEXT_TYPE_server_name)
2007                         {
2008                         unsigned char *sdata;
2009                         int servname_type;
2010                         int dsize; 
2011                 
2012                         if (size < 2) 
2013                                 {
2014                                 *al = SSL_AD_DECODE_ERROR;
2015                                 return 0;
2016                                 }
2017                         n2s(data,dsize);  
2018                         size -= 2;
2019                         if (dsize > size  ) 
2020                                 {
2021                                 *al = SSL_AD_DECODE_ERROR;
2022                                 return 0;
2023                                 } 
2024
2025                         sdata = data;
2026                         while (dsize > 3) 
2027                                 {
2028                                 servname_type = *(sdata++); 
2029                                 n2s(sdata,len);
2030                                 dsize -= 3;
2031
2032                                 if (len > dsize) 
2033                                         {
2034                                         *al = SSL_AD_DECODE_ERROR;
2035                                         return 0;
2036                                         }
2037                                 if (s->servername_done == 0)
2038                                 switch (servname_type)
2039                                         {
2040                                 case TLSEXT_NAMETYPE_host_name:
2041                                         if (!s->hit)
2042                                                 {
2043                                                 if(s->session->tlsext_hostname)
2044                                                         {
2045                                                         *al = SSL_AD_DECODE_ERROR;
2046                                                         return 0;
2047                                                         }
2048                                                 if (len > TLSEXT_MAXLEN_host_name)
2049                                                         {
2050                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2051                                                         return 0;
2052                                                         }
2053                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2054                                                         {
2055                                                         *al = TLS1_AD_INTERNAL_ERROR;
2056                                                         return 0;
2057                                                         }
2058                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2059                                                 s->session->tlsext_hostname[len]='\0';
2060                                                 if (strlen(s->session->tlsext_hostname) != len) {
2061                                                         OPENSSL_free(s->session->tlsext_hostname);
2062                                                         s->session->tlsext_hostname = NULL;
2063                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2064                                                         return 0;
2065                                                 }
2066                                                 s->servername_done = 1; 
2067
2068                                                 }
2069                                         else 
2070                                                 s->servername_done = s->session->tlsext_hostname
2071                                                         && strlen(s->session->tlsext_hostname) == len 
2072                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2073                                         
2074                                         break;
2075
2076                                 default:
2077                                         break;
2078                                         }
2079                                  
2080                                 dsize -= len;
2081                                 }
2082                         if (dsize != 0) 
2083                                 {
2084                                 *al = SSL_AD_DECODE_ERROR;
2085                                 return 0;
2086                                 }
2087
2088                         }
2089 #ifndef OPENSSL_NO_SRP
2090                 else if (type == TLSEXT_TYPE_srp)
2091                         {
2092                         if (size <= 0 || ((len = data[0])) != (size -1))
2093                                 {
2094                                 *al = SSL_AD_DECODE_ERROR;
2095                                 return 0;
2096                                 }
2097                         if (s->srp_ctx.login != NULL)
2098                                 {
2099                                 *al = SSL_AD_DECODE_ERROR;
2100                                 return 0;
2101                                 }
2102                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2103                                 return -1;
2104                         memcpy(s->srp_ctx.login, &data[1], len);
2105                         s->srp_ctx.login[len]='\0';
2106   
2107                         if (strlen(s->srp_ctx.login) != len) 
2108                                 {
2109                                 *al = SSL_AD_DECODE_ERROR;
2110                                 return 0;
2111                                 }
2112                         }
2113 #endif
2114
2115 #ifndef OPENSSL_NO_EC
2116                 else if (type == TLSEXT_TYPE_ec_point_formats)
2117                         {
2118                         unsigned char *sdata = data;
2119                         int ecpointformatlist_length = *(sdata++);
2120
2121                         if (ecpointformatlist_length != size - 1 || 
2122                                 ecpointformatlist_length < 1)
2123                                 {
2124                                 *al = TLS1_AD_DECODE_ERROR;
2125                                 return 0;
2126                                 }
2127                         if (!s->hit)
2128                                 {
2129                                 if(s->session->tlsext_ecpointformatlist)
2130                                         {
2131                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2132                                         s->session->tlsext_ecpointformatlist = NULL;
2133                                         }
2134                                 s->session->tlsext_ecpointformatlist_length = 0;
2135                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2136                                         {
2137                                         *al = TLS1_AD_INTERNAL_ERROR;
2138                                         return 0;
2139                                         }
2140                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2141                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2142                                 }
2143 #if 0
2144                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2145                         sdata = s->session->tlsext_ecpointformatlist;
2146                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2147                                 fprintf(stderr,"%i ",*(sdata++));
2148                         fprintf(stderr,"\n");
2149 #endif
2150                         }
2151                 else if (type == TLSEXT_TYPE_elliptic_curves)
2152                         {
2153                         unsigned char *sdata = data;
2154                         int ellipticcurvelist_length = (*(sdata++) << 8);
2155                         ellipticcurvelist_length += (*(sdata++));
2156
2157                         if (ellipticcurvelist_length != size - 2 ||
2158                                 ellipticcurvelist_length < 1)
2159                                 {
2160                                 *al = TLS1_AD_DECODE_ERROR;
2161                                 return 0;
2162                                 }
2163                         if (!s->hit)
2164                                 {
2165                                 if(s->session->tlsext_ellipticcurvelist)
2166                                         {
2167                                         *al = TLS1_AD_DECODE_ERROR;
2168                                         return 0;
2169                                         }
2170                                 s->session->tlsext_ellipticcurvelist_length = 0;
2171                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2172                                         {
2173                                         *al = TLS1_AD_INTERNAL_ERROR;
2174                                         return 0;
2175                                         }
2176                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2177                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2178                                 }
2179 #if 0
2180                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2181                         sdata = s->session->tlsext_ellipticcurvelist;
2182                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2183                                 fprintf(stderr,"%i ",*(sdata++));
2184                         fprintf(stderr,"\n");
2185 #endif
2186                         }
2187 #endif /* OPENSSL_NO_EC */
2188 #ifdef TLSEXT_TYPE_opaque_prf_input
2189                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2190                         {
2191                         unsigned char *sdata = data;
2192
2193                         if (size < 2)
2194                                 {
2195                                 *al = SSL_AD_DECODE_ERROR;
2196                                 return 0;
2197                                 }
2198                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2199                         if (s->s3->client_opaque_prf_input_len != size - 2)
2200                                 {
2201                                 *al = SSL_AD_DECODE_ERROR;
2202                                 return 0;
2203                                 }
2204
2205                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2206                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2207                         if (s->s3->client_opaque_prf_input_len == 0)
2208                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2209                         else
2210                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2211                         if (s->s3->client_opaque_prf_input == NULL)
2212                                 {
2213                                 *al = TLS1_AD_INTERNAL_ERROR;
2214                                 return 0;
2215                                 }
2216                         }
2217 #endif
2218                 else if (type == TLSEXT_TYPE_session_ticket)
2219                         {
2220                         if (s->tls_session_ticket_ext_cb &&
2221                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2222                                 {
2223                                 *al = TLS1_AD_INTERNAL_ERROR;
2224                                 return 0;
2225                                 }
2226                         }
2227                 else if (type == TLSEXT_TYPE_renegotiate)
2228                         {
2229                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2230                                 return 0;
2231                         renegotiate_seen = 1;
2232                         }
2233                 else if (type == TLSEXT_TYPE_signature_algorithms)
2234                         {
2235                         int dsize;
2236                         if (s->cert->peer_sigalgs || size < 2) 
2237                                 {
2238                                 *al = SSL_AD_DECODE_ERROR;
2239                                 return 0;
2240                                 }
2241                         n2s(data,dsize);
2242                         size -= 2;
2243                         if (dsize != size || dsize & 1 || !dsize) 
2244                                 {
2245                                 *al = SSL_AD_DECODE_ERROR;
2246                                 return 0;
2247                                 }
2248                         if (!tls1_process_sigalgs(s, data, dsize))
2249                                 {
2250                                 *al = SSL_AD_DECODE_ERROR;
2251                                 return 0;
2252                                 }
2253                         /* If sigalgs received and no shared algorithms fatal
2254                          * error.
2255                          */
2256                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2257                                 {
2258                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2259                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2260                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2261                                 return 0;
2262                                 }
2263                         }
2264                 else if (type == TLSEXT_TYPE_status_request
2265                          && s->ctx->tlsext_status_cb)
2266                         {
2267                 
2268                         if (size < 5) 
2269                                 {
2270                                 *al = SSL_AD_DECODE_ERROR;
2271                                 return 0;
2272                                 }
2273
2274                         s->tlsext_status_type = *data++;
2275                         size--;
2276                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2277                                 {
2278                                 const unsigned char *sdata;
2279                                 int dsize;
2280                                 /* Read in responder_id_list */
2281                                 n2s(data,dsize);
2282                                 size -= 2;
2283                                 if (dsize > size  ) 
2284                                         {
2285                                         *al = SSL_AD_DECODE_ERROR;
2286                                         return 0;
2287                                         }
2288                                 while (dsize > 0)
2289                                         {
2290                                         OCSP_RESPID *id;
2291                                         int idsize;
2292                                         if (dsize < 4)
2293                                                 {
2294                                                 *al = SSL_AD_DECODE_ERROR;
2295                                                 return 0;
2296                                                 }
2297                                         n2s(data, idsize);
2298                                         dsize -= 2 + idsize;
2299                                         size -= 2 + idsize;
2300                                         if (dsize < 0)
2301                                                 {
2302                                                 *al = SSL_AD_DECODE_ERROR;
2303                                                 return 0;
2304                                                 }
2305                                         sdata = data;
2306                                         data += idsize;
2307                                         id = d2i_OCSP_RESPID(NULL,
2308                                                                 &sdata, idsize);
2309                                         if (!id)
2310                                                 {
2311                                                 *al = SSL_AD_DECODE_ERROR;
2312                                                 return 0;
2313                                                 }
2314                                         if (data != sdata)
2315                                                 {
2316                                                 OCSP_RESPID_free(id);
2317                                                 *al = SSL_AD_DECODE_ERROR;
2318                                                 return 0;
2319                                                 }
2320                                         if (!s->tlsext_ocsp_ids
2321                                                 && !(s->tlsext_ocsp_ids =
2322                                                 sk_OCSP_RESPID_new_null()))
2323                                                 {
2324                                                 OCSP_RESPID_free(id);
2325                                                 *al = SSL_AD_INTERNAL_ERROR;
2326                                                 return 0;
2327                                                 }
2328                                         if (!sk_OCSP_RESPID_push(
2329                                                         s->tlsext_ocsp_ids, id))
2330                                                 {
2331                                                 OCSP_RESPID_free(id);
2332                                                 *al = SSL_AD_INTERNAL_ERROR;
2333                                                 return 0;
2334                                                 }
2335                                         }
2336
2337                                 /* Read in request_extensions */
2338                                 if (size < 2)
2339                                         {
2340                                         *al = SSL_AD_DECODE_ERROR;
2341                                         return 0;
2342                                         }
2343                                 n2s(data,dsize);
2344                                 size -= 2;
2345                                 if (dsize != size)
2346                                         {
2347                                         *al = SSL_AD_DECODE_ERROR;
2348                                         return 0;
2349                                         }
2350                                 sdata = data;
2351                                 if (dsize > 0)
2352                                         {
2353                                         if (s->tlsext_ocsp_exts)
2354                                                 {
2355                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2356                                                                            X509_EXTENSION_free);
2357                                                 }
2358
2359                                         s->tlsext_ocsp_exts =
2360                                                 d2i_X509_EXTENSIONS(NULL,
2361                                                         &sdata, dsize);
2362                                         if (!s->tlsext_ocsp_exts
2363                                                 || (data + dsize != sdata))
2364                                                 {
2365                                                 *al = SSL_AD_DECODE_ERROR;
2366                                                 return 0;
2367                                                 }
2368                                         }
2369                                 }
2370                                 /* We don't know what to do with any other type
2371                                 * so ignore it.
2372                                 */
2373                                 else
2374                                         s->tlsext_status_type = -1;
2375                         }
2376 #ifndef OPENSSL_NO_HEARTBEATS
2377                 else if (type == TLSEXT_TYPE_heartbeat)
2378                         {
2379                         switch(data[0])
2380                                 {
2381                                 case 0x01:      /* Client allows us to send HB requests */
2382                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2383                                                         break;
2384                                 case 0x02:      /* Client doesn't accept HB requests */
2385                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2386                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2387                                                         break;
2388                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2389                                                         return 0;
2390                                 }
2391                         }
2392 #endif
2393 #ifndef OPENSSL_NO_NEXTPROTONEG
2394                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2395                          s->s3->tmp.finish_md_len == 0 &&
2396                          s->s3->alpn_selected == NULL)
2397                         {
2398                         /* We shouldn't accept this extension on a
2399                          * renegotiation.
2400                          *
2401                          * s->new_session will be set on renegotiation, but we
2402                          * probably shouldn't rely that it couldn't be set on
2403                          * the initial renegotation too in certain cases (when
2404                          * there's some other reason to disallow resuming an
2405                          * earlier session -- the current code won't be doing
2406                          * anything like that, but this might change).
2407
2408                          * A valid sign that there's been a previous handshake
2409                          * in this connection is if s->s3->tmp.finish_md_len >
2410                          * 0.  (We are talking about a check that will happen
2411                          * in the Hello protocol round, well before a new
2412                          * Finished message could have been computed.) */
2413                         s->s3->next_proto_neg_seen = 1;
2414                         }
2415 #endif
2416
2417                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2418                          s->ctx->alpn_select_cb &&
2419                          s->s3->tmp.finish_md_len == 0)
2420                         {
2421                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2422                                 return 0;
2423                         /* ALPN takes precedence over NPN. */
2424                         s->s3->next_proto_neg_seen = 0;
2425                         }
2426
2427                 /* session ticket processed earlier */
2428                 else if (type == TLSEXT_TYPE_use_srtp)
2429                         {
2430                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2431                                                               al))
2432                                 return 0;
2433                         }
2434                 /* If this ClientHello extension was unhandled and this is 
2435                  * a nonresumed connection, check whether the extension is a 
2436                  * custom TLS Extension (has a custom_srv_ext_record), and if
2437                  * so call the callback and record the extension number so that
2438                  * an appropriate ServerHello may be later returned.
2439                  */
2440                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2441                         {
2442                         custom_srv_ext_record *record;
2443
2444                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2445                                 {
2446                                 record = &s->ctx->custom_srv_ext_records[i];
2447                                 if (type == record->ext_type)
2448                                         {
2449                                         size_t j;
2450
2451                                         /* Error on duplicate TLS Extensions */
2452                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2453                                                 {
2454                                                 if (type == s->s3->tlsext_custom_types[j])
2455                                                         {
2456                                                         *al = TLS1_AD_DECODE_ERROR;
2457                                                         return 0;
2458                                                         }
2459                                                 }
2460
2461                                         /* NULL callback still notes the extension */ 
2462                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2463                                                 return 0;
2464                                                 
2465                                         /* Add the (non-duplicated) entry */
2466                                         s->s3->tlsext_custom_types_count++;
2467                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2468                                                         s->s3->tlsext_custom_types,
2469                                                         s->s3->tlsext_custom_types_count * 2);
2470                                         if (s->s3->tlsext_custom_types == NULL)
2471                                                 {
2472                                                 s->s3->tlsext_custom_types = 0;
2473                                                 *al = TLS1_AD_INTERNAL_ERROR;
2474                                                 return 0;
2475                                                 }
2476                                         s->s3->tlsext_custom_types[
2477                                                         s->s3->tlsext_custom_types_count - 1] = type;
2478                                         }                                               
2479                                 }
2480                         }
2481 #ifdef TLSEXT_TYPE_encrypt_then_mac
2482                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2483                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2484 #endif
2485
2486                 data+=size;
2487                 }
2488
2489         *p = data;
2490
2491         ri_check:
2492
2493         /* Need RI if renegotiating */
2494
2495         if (!renegotiate_seen && s->renegotiate &&
2496                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2497                 {
2498                 *al = SSL_AD_HANDSHAKE_FAILURE;
2499                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2500                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2501                 return 0;
2502                 }
2503         /* If no signature algorithms extension set default values */
2504         if (!s->cert->peer_sigalgs)
2505                 ssl_cert_set_default_md(s->cert);
2506
2507         return 1;
2508         }
2509
2510 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2511         {
2512         int al = -1;
2513         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2514                 {
2515                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2516                 return 0;
2517                 }
2518
2519         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2520                 {
2521                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2522                 return 0;
2523                 }
2524         return 1;
2525 }
2526
2527 #ifndef OPENSSL_NO_NEXTPROTONEG
2528 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2529  * elements of zero length are allowed and the set of elements must exactly fill
2530  * the length of the block. */
2531 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2532         {
2533         unsigned int off = 0;
2534
2535         while (off < len)
2536                 {
2537                 if (d[off] == 0)
2538                         return 0;
2539                 off += d[off];
2540                 off++;
2541                 }
2542
2543         return off == len;
2544         }
2545 #endif
2546
2547 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2548         {
2549         unsigned short length;
2550         unsigned short type;
2551         unsigned short size;
2552         unsigned char *data = *p;
2553         int tlsext_servername = 0;
2554         int renegotiate_seen = 0;
2555
2556 #ifndef OPENSSL_NO_NEXTPROTONEG
2557         s->s3->next_proto_neg_seen = 0;
2558 #endif
2559
2560         if (s->s3->alpn_selected)
2561                 {
2562                 OPENSSL_free(s->s3->alpn_selected);
2563                 s->s3->alpn_selected = NULL;
2564                 }
2565
2566 #ifndef OPENSSL_NO_HEARTBEATS
2567         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2568                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2569 #endif
2570
2571 #ifdef TLSEXT_TYPE_encrypt_then_mac
2572         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2573 #endif
2574
2575         if (data >= (d+n-2))
2576                 goto ri_check;
2577
2578         n2s(data,length);
2579         if (data+length != d+n)
2580                 {
2581                 *al = SSL_AD_DECODE_ERROR;
2582                 return 0;
2583                 }
2584
2585         while(data <= (d+n-4))
2586                 {
2587                 n2s(data,type);
2588                 n2s(data,size);
2589
2590                 if (data+size > (d+n))
2591                         goto ri_check;
2592
2593                 if (s->tlsext_debug_cb)
2594                         s->tlsext_debug_cb(s, 1, type, data, size,
2595                                                 s->tlsext_debug_arg);
2596
2597                 if (type == TLSEXT_TYPE_server_name)
2598                         {
2599                         if (s->tlsext_hostname == NULL || size > 0)
2600                                 {
2601                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2602                                 return 0;
2603                                 }
2604                         tlsext_servername = 1;   
2605                         }
2606
2607 #ifndef OPENSSL_NO_EC
2608                 else if (type == TLSEXT_TYPE_ec_point_formats)
2609                         {
2610                         unsigned char *sdata = data;
2611                         int ecpointformatlist_length = *(sdata++);
2612
2613                         if (ecpointformatlist_length != size - 1)
2614                                 {
2615                                 *al = TLS1_AD_DECODE_ERROR;
2616                                 return 0;
2617                                 }
2618                         s->session->tlsext_ecpointformatlist_length = 0;
2619                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2620                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2621                                 {
2622                                 *al = TLS1_AD_INTERNAL_ERROR;
2623                                 return 0;
2624                                 }
2625                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2626                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2627 #if 0
2628                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2629                         sdata = s->session->tlsext_ecpointformatlist;
2630                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2631                                 fprintf(stderr,"%i ",*(sdata++));
2632                         fprintf(stderr,"\n");
2633 #endif
2634                         }
2635 #endif /* OPENSSL_NO_EC */
2636
2637                 else if (type == TLSEXT_TYPE_session_ticket)
2638                         {
2639                         if (s->tls_session_ticket_ext_cb &&
2640                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2641                                 {
2642                                 *al = TLS1_AD_INTERNAL_ERROR;
2643                                 return 0;
2644                                 }
2645                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2646                                 || (size > 0))
2647                                 {
2648                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2649                                 return 0;
2650                                 }
2651                         s->tlsext_ticket_expected = 1;
2652                         }
2653 #ifdef TLSEXT_TYPE_opaque_prf_input
2654                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2655                         {
2656                         unsigned char *sdata = data;
2657
2658                         if (size < 2)
2659                                 {
2660                                 *al = SSL_AD_DECODE_ERROR;
2661                                 return 0;
2662                                 }
2663                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2664                         if (s->s3->server_opaque_prf_input_len != size - 2)
2665                                 {
2666                                 *al = SSL_AD_DECODE_ERROR;
2667                                 return 0;
2668                                 }
2669                         
2670                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2671                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2672                         if (s->s3->server_opaque_prf_input_len == 0)
2673                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2674                         else
2675                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2676
2677                         if (s->s3->server_opaque_prf_input == NULL)
2678                                 {
2679                                 *al = TLS1_AD_INTERNAL_ERROR;
2680                                 return 0;
2681                                 }
2682                         }
2683 #endif
2684                 else if (type == TLSEXT_TYPE_status_request)
2685                         {
2686                         /* MUST be empty and only sent if we've requested
2687                          * a status request message.
2688                          */ 
2689                         if ((s->tlsext_status_type == -1) || (size > 0))
2690                                 {
2691                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2692                                 return 0;
2693                                 }
2694                         /* Set flag to expect CertificateStatus message */
2695                         s->tlsext_status_expected = 1;
2696                         }
2697 #ifndef OPENSSL_NO_NEXTPROTONEG
2698                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2699                          s->s3->tmp.finish_md_len == 0)
2700                         {
2701                         unsigned char *selected;
2702                         unsigned char selected_len;
2703
2704                         /* We must have requested it. */
2705                         if (s->ctx->next_proto_select_cb == NULL)
2706                                 {
2707                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2708                                 return 0;
2709                                 }
2710                         /* The data must be valid */
2711                         if (!ssl_next_proto_validate(data, size))
2712                                 {
2713                                 *al = TLS1_AD_DECODE_ERROR;
2714                                 return 0;
2715                                 }
2716                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2717                                 {
2718                                 *al = TLS1_AD_INTERNAL_ERROR;
2719                                 return 0;
2720                                 }
2721                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2722                         if (!s->next_proto_negotiated)
2723                                 {
2724                                 *al = TLS1_AD_INTERNAL_ERROR;
2725                                 return 0;
2726                                 }
2727                         memcpy(s->next_proto_negotiated, selected, selected_len);
2728                         s->next_proto_negotiated_len = selected_len;
2729                         s->s3->next_proto_neg_seen = 1;
2730                         }
2731 #endif
2732
2733                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2734                         {
2735                         unsigned len;
2736
2737                         /* We must have requested it. */
2738                         if (s->alpn_client_proto_list == NULL)
2739                                 {
2740                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2741                                 return 0;
2742                                 }
2743                         if (size < 4)
2744                                 {
2745                                 *al = TLS1_AD_DECODE_ERROR;
2746                                 return 0;
2747                                 }
2748                         /* The extension data consists of:
2749                          *   uint16 list_length
2750                          *   uint8 proto_length;
2751                          *   uint8 proto[proto_length]; */
2752                         len = data[0];
2753                         len <<= 8;
2754                         len |= data[1];
2755                         if (len != (unsigned) size - 2)
2756                                 {
2757                                 *al = TLS1_AD_DECODE_ERROR;
2758                                 return 0;
2759                                 }
2760                         len = data[2];
2761                         if (len != (unsigned) size - 3)
2762                                 {
2763                                 *al = TLS1_AD_DECODE_ERROR;
2764                                 return 0;
2765                                 }
2766                         if (s->s3->alpn_selected)
2767                                 OPENSSL_free(s->s3->alpn_selected);
2768                         s->s3->alpn_selected = OPENSSL_malloc(len);
2769                         if (!s->s3->alpn_selected)
2770                                 {
2771                                 *al = TLS1_AD_INTERNAL_ERROR;
2772                                 return 0;
2773                                 }
2774                         memcpy(s->s3->alpn_selected, data + 3, len);
2775                         s->s3->alpn_selected_len = len;
2776                         }
2777
2778                 else if (type == TLSEXT_TYPE_renegotiate)
2779                         {
2780                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2781                                 return 0;
2782                         renegotiate_seen = 1;
2783                         }
2784 #ifndef OPENSSL_NO_HEARTBEATS
2785                 else if (type == TLSEXT_TYPE_heartbeat)
2786                         {
2787                         switch(data[0])
2788                                 {
2789                                 case 0x01:      /* Server allows us to send HB requests */
2790                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2791                                                         break;
2792                                 case 0x02:      /* Server doesn't accept HB requests */
2793                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2794                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2795                                                         break;
2796                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2797                                                         return 0;
2798                                 }
2799                         }
2800 #endif
2801                 else if (type == TLSEXT_TYPE_use_srtp)
2802                         {
2803                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2804                                                               al))
2805                                 return 0;
2806                         }
2807                 /* If this extension type was not otherwise handled, but 
2808                  * matches a custom_cli_ext_record, then send it to the c
2809                  * callback */
2810                 else if (s->ctx->custom_cli_ext_records_count)
2811                         {
2812                         size_t i;
2813                         custom_cli_ext_record* record;
2814
2815                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2816                                 {
2817                                 record = &s->ctx->custom_cli_ext_records[i];
2818                                 if (record->ext_type == type)
2819                                         {
2820                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2821                                                 return 0;
2822                                         break;
2823                                         }
2824                                 }                       
2825                         }
2826 #ifdef TLSEXT_TYPE_encrypt_then_mac
2827                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2828                         {
2829                         /* Ignore if inappropriate ciphersuite */
2830                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2831                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2832                         }
2833 #endif
2834  
2835                 data += size;
2836                 }
2837
2838         if (data != d+n)
2839                 {
2840                 *al = SSL_AD_DECODE_ERROR;
2841                 return 0;
2842                 }
2843
2844         if (!s->hit && tlsext_servername == 1)
2845                 {
2846                 if (s->tlsext_hostname)
2847                         {
2848                         if (s->session->tlsext_hostname == NULL)
2849                                 {
2850                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2851                                 if (!s->session->tlsext_hostname)
2852                                         {
2853                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2854                                         return 0;
2855                                         }
2856                                 }
2857                         else 
2858                                 {
2859                                 *al = SSL_AD_DECODE_ERROR;
2860                                 return 0;
2861                                 }
2862                         }
2863                 }
2864
2865         *p = data;
2866
2867         ri_check:
2868
2869         /* Determine if we need to see RI. Strictly speaking if we want to
2870          * avoid an attack we should *always* see RI even on initial server
2871          * hello because the client doesn't see any renegotiation during an
2872          * attack. However this would mean we could not connect to any server
2873          * which doesn't support RI so for the immediate future tolerate RI
2874          * absence on initial connect only.
2875          */
2876         if (!renegotiate_seen
2877                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2878                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2879                 {
2880                 *al = SSL_AD_HANDSHAKE_FAILURE;
2881                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2882                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2883                 return 0;
2884                 }
2885
2886         return 1;
2887         }
2888
2889
2890 int ssl_prepare_clienthello_tlsext(SSL *s)
2891         {
2892
2893 #ifdef TLSEXT_TYPE_opaque_prf_input
2894         {
2895                 int r = 1;
2896         
2897                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2898                         {
2899                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2900                         if (!r)
2901                                 return -1;
2902                         }
2903
2904                 if (s->tlsext_opaque_prf_input != NULL)
2905                         {
2906                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2907                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2908
2909                         if (s->tlsext_opaque_prf_input_len == 0)
2910                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2911                         else
2912                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2913                         if (s->s3->client_opaque_prf_input == NULL)
2914                                 {
2915                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2916                                 return -1;
2917                                 }
2918                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2919                         }
2920
2921                 if (r == 2)
2922                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2923                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2924         }
2925 #endif
2926
2927         return 1;
2928         }
2929
2930 int ssl_prepare_serverhello_tlsext(SSL *s)
2931         {
2932         return 1;
2933         }
2934
2935 static int ssl_check_clienthello_tlsext_early(SSL *s)
2936         {
2937         int ret=SSL_TLSEXT_ERR_NOACK;
2938         int al = SSL_AD_UNRECOGNIZED_NAME;
2939
2940 #ifndef OPENSSL_NO_EC
2941         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2942          * ssl3_choose_cipher in s3_lib.c.
2943          */
2944         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2945          * ssl3_choose_cipher in s3_lib.c.
2946          */
2947 #endif
2948
2949         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2950                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2951         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2952                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2953
2954 #ifdef TLSEXT_TYPE_opaque_prf_input
2955         {
2956                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2957                  * but we might be sending an alert in response to the client hello,
2958                  * so this has to happen here in
2959                  * ssl_check_clienthello_tlsext_early(). */
2960
2961                 int r = 1;
2962         
2963                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2964                         {
2965                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2966                         if (!r)
2967                                 {
2968                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2969                                 al = SSL_AD_INTERNAL_ERROR;
2970                                 goto err;
2971                                 }
2972                         }
2973
2974                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2975                         OPENSSL_free(s->s3->server_opaque_prf_input);
2976                 s->s3->server_opaque_prf_input = NULL;
2977
2978                 if (s->tlsext_opaque_prf_input != NULL)
2979                         {
2980                         if (s->s3->client_opaque_prf_input != NULL &&
2981                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2982                                 {
2983                                 /* can only use this extension if we have a server opaque PRF input
2984                                  * of the same length as the client opaque PRF input! */
2985
2986                                 if (s->tlsext_opaque_prf_input_len == 0)
2987                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2988                                 else
2989                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2990                                 if (s->s3->server_opaque_prf_input == NULL)
2991                                         {
2992                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2993                                         al = SSL_AD_INTERNAL_ERROR;
2994                                         goto err;
2995                                         }
2996                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2997                                 }
2998                         }
2999
3000                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3001                         {
3002                         /* The callback wants to enforce use of the extension,
3003                          * but we can't do that with the client opaque PRF input;
3004                          * abort the handshake.
3005                          */
3006                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3007                         al = SSL_AD_HANDSHAKE_FAILURE;
3008                         }
3009         }
3010
3011  err:
3012 #endif
3013         switch (ret)
3014                 {
3015                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3016                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3017                         return -1;
3018
3019                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3020                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3021                         return 1; 
3022                                         
3023                 case SSL_TLSEXT_ERR_NOACK:
3024                         s->servername_done=0;
3025                         default:
3026                 return 1;
3027                 }
3028         }
3029
3030 int ssl_check_clienthello_tlsext_late(SSL *s)
3031         {
3032         int ret = SSL_TLSEXT_ERR_OK;
3033         int al;
3034
3035         /* If status request then ask callback what to do.
3036          * Note: this must be called after servername callbacks in case
3037          * the certificate has changed, and must be called after the cipher
3038          * has been chosen because this may influence which certificate is sent
3039          */
3040         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3041                 {
3042                 int r;
3043                 CERT_PKEY *certpkey;
3044                 certpkey = ssl_get_server_send_pkey(s);
3045                 /* If no certificate can't return certificate status */
3046                 if (certpkey == NULL)
3047                         {
3048                         s->tlsext_status_expected = 0;
3049                         return 1;
3050                         }
3051                 /* Set current certificate to one we will use so
3052                  * SSL_get_certificate et al can pick it up.
3053                  */
3054                 s->cert->key = certpkey;
3055                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3056                 switch (r)
3057                         {
3058                         /* We don't want to send a status request response */
3059                         case SSL_TLSEXT_ERR_NOACK:
3060                                 s->tlsext_status_expected = 0;
3061                                 break;
3062                         /* status request response should be sent */
3063                         case SSL_TLSEXT_ERR_OK:
3064                                 if (s->tlsext_ocsp_resp)
3065                                         s->tlsext_status_expected = 1;
3066                                 else
3067                                         s->tlsext_status_expected = 0;
3068                                 break;
3069                         /* something bad happened */
3070                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3071                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3072                                 al = SSL_AD_INTERNAL_ERROR;
3073                                 goto err;
3074                         }
3075                 }
3076         else
3077                 s->tlsext_status_expected = 0;
3078
3079  err:
3080         switch (ret)
3081                 {
3082                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3083                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3084                         return -1;
3085
3086                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3087                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3088                         return 1; 
3089
3090                 default:
3091                         return 1;
3092                 }
3093         }
3094
3095 int ssl_check_serverhello_tlsext(SSL *s)
3096         {
3097         int ret=SSL_TLSEXT_ERR_NOACK;
3098         int al = SSL_AD_UNRECOGNIZED_NAME;
3099
3100 #ifndef OPENSSL_NO_EC
3101         /* If we are client and using an elliptic curve cryptography cipher
3102          * suite, then if server returns an EC point formats lists extension
3103          * it must contain uncompressed.
3104          */
3105         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3106         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3107         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3108             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3109             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3110                 {
3111                 /* we are using an ECC cipher */
3112                 size_t i;
3113                 unsigned char *list;
3114                 int found_uncompressed = 0;
3115                 list = s->session->tlsext_ecpointformatlist;
3116                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3117                         {
3118                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3119                                 {
3120                                 found_uncompressed = 1;
3121                                 break;
3122                                 }
3123                         }
3124                 if (!found_uncompressed)
3125                         {
3126                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3127                         return -1;
3128                         }
3129                 }
3130         ret = SSL_TLSEXT_ERR_OK;
3131 #endif /* OPENSSL_NO_EC */
3132
3133         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3134                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3135         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3136                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3137
3138 #ifdef TLSEXT_TYPE_opaque_prf_input
3139         if (s->s3->server_opaque_prf_input_len > 0)
3140                 {
3141                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3142                  * So first verify that we really have a value from the server too. */
3143
3144                 if (s->s3->server_opaque_prf_input == NULL)
3145                         {
3146                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3147                         al = SSL_AD_HANDSHAKE_FAILURE;
3148                         }
3149                 
3150                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3151                  * that we have a client opaque PRF input of the same size. */
3152                 if (s->s3->client_opaque_prf_input == NULL ||
3153                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3154                         {
3155                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3156                         al = SSL_AD_ILLEGAL_PARAMETER;
3157                         }
3158                 }
3159 #endif
3160
3161         /* If we've requested certificate status and we wont get one
3162          * tell the callback
3163          */
3164         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3165                         && s->ctx && s->ctx->tlsext_status_cb)
3166                 {
3167                 int r;
3168                 /* Set resp to NULL, resplen to -1 so callback knows
3169                  * there is no response.
3170                  */
3171                 if (s->tlsext_ocsp_resp)
3172                         {
3173                         OPENSSL_free(s->tlsext_ocsp_resp);
3174                         s->tlsext_ocsp_resp = NULL;
3175                         }
3176                 s->tlsext_ocsp_resplen = -1;
3177                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3178                 if (r == 0)
3179                         {
3180                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3181                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3182                         }
3183                 if (r < 0)
3184                         {
3185                         al = SSL_AD_INTERNAL_ERROR;
3186                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3187                         }
3188                 }
3189
3190         switch (ret)
3191                 {
3192                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3193                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3194                         return -1;
3195
3196                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3197                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3198                         return 1; 
3199                                         
3200                 case SSL_TLSEXT_ERR_NOACK:
3201                         s->servername_done=0;
3202                         default:
3203                 return 1;
3204                 }
3205         }
3206
3207 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3208         {
3209         int al = -1;
3210         if (s->version < SSL3_VERSION)
3211                 return 1;
3212         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3213                 {
3214                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3215                 return 0;
3216                 }
3217
3218         if (ssl_check_serverhello_tlsext(s) <= 0) 
3219                 {
3220                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3221                 return 0;
3222                 }
3223         return 1;
3224 }
3225
3226 /* Since the server cache lookup is done early on in the processing of the
3227  * ClientHello, and other operations depend on the result, we need to handle
3228  * any TLS session ticket extension at the same time.
3229  *
3230  *   session_id: points at the session ID in the ClientHello. This code will
3231  *       read past the end of this in order to parse out the session ticket
3232  *       extension, if any.
3233  *   len: the length of the session ID.
3234  *   limit: a pointer to the first byte after the ClientHello.
3235  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3236  *       point to the resulting session.
3237  *
3238  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3239  * ciphersuite, in which case we have no use for session tickets and one will
3240  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3241  *
3242  * Returns:
3243  *   -1: fatal error, either from parsing or decrypting the ticket.
3244  *    0: no ticket was found (or was ignored, based on settings).
3245  *    1: a zero length extension was found, indicating that the client supports
3246  *       session tickets but doesn't currently have one to offer.
3247  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3248  *       couldn't be decrypted because of a non-fatal error.
3249  *    3: a ticket was successfully decrypted and *ret was set.
3250  *
3251  * Side effects:
3252  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3253  *   a new session ticket to the client because the client indicated support
3254  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3255  *   a session ticket or we couldn't use the one it gave us, or if
3256  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3257  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3258  */
3259 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3260                         const unsigned char *limit, SSL_SESSION **ret)
3261         {
3262         /* Point after session ID in client hello */
3263         const unsigned char *p = session_id + len;
3264         unsigned short i;
3265
3266         *ret = NULL;
3267         s->tlsext_ticket_expected = 0;
3268
3269         /* If tickets disabled behave as if no ticket present
3270          * to permit stateful resumption.
3271          */
3272         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3273                 return 0;
3274         if ((s->version <= SSL3_VERSION) || !limit)
3275                 return 0;
3276         if (p >= limit)
3277                 return -1;
3278         /* Skip past DTLS cookie */
3279         if (SSL_IS_DTLS(s))
3280                 {
3281                 i = *(p++);
3282                 p+= i;
3283                 if (p >= limit)
3284                         return -1;
3285                 }
3286         /* Skip past cipher list */
3287         n2s(p, i);
3288         p+= i;
3289         if (p >= limit)
3290                 return -1;
3291         /* Skip past compression algorithm list */
3292         i = *(p++);
3293         p += i;
3294         if (p > limit)
3295                 return -1;
3296         /* Now at start of extensions */
3297         if ((p + 2) >= limit)
3298                 return 0;
3299         n2s(p, i);
3300         while ((p + 4) <= limit)
3301                 {
3302                 unsigned short type, size;
3303                 n2s(p, type);
3304                 n2s(p, size);
3305                 if (p + size > limit)
3306                         return 0;
3307                 if (type == TLSEXT_TYPE_session_ticket)
3308                         {
3309                         int r;
3310                         if (size == 0)
3311                                 {
3312                                 /* The client will accept a ticket but doesn't
3313                                  * currently have one. */
3314                                 s->tlsext_ticket_expected = 1;
3315                                 return 1;
3316                                 }
3317                         if (s->tls_session_secret_cb)
3318                                 {
3319                                 /* Indicate that the ticket couldn't be
3320                                  * decrypted rather than generating the session
3321                                  * from ticket now, trigger abbreviated
3322                                  * handshake based on external mechanism to
3323                                  * calculate the master secret later. */
3324                                 return 2;
3325                                 }
3326                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3327                         switch (r)
3328                                 {
3329                                 case 2: /* ticket couldn't be decrypted */
3330                                         s->tlsext_ticket_expected = 1;
3331                                         return 2;
3332                                 case 3: /* ticket was decrypted */
3333                                         return r;
3334                                 case 4: /* ticket decrypted but need to renew */
3335                                         s->tlsext_ticket_expected = 1;
3336                                         return 3;
3337                                 default: /* fatal error */
3338                                         return -1;
3339                                 }
3340                         }
3341                 p += size;
3342                 }
3343         return 0;
3344         }
3345
3346 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3347  *
3348  *   etick: points to the body of the session ticket extension.
3349  *   eticklen: the length of the session tickets extenion.
3350  *   sess_id: points at the session ID.
3351  *   sesslen: the length of the session ID.
3352  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3353  *       point to the resulting session.
3354  *
3355  * Returns:
3356  *   -1: fatal error, either from parsing or decrypting the ticket.
3357  *    2: the ticket couldn't be decrypted.
3358  *    3: a ticket was successfully decrypted and *psess was set.
3359  *    4: same as 3, but the ticket needs to be renewed.
3360  */
3361 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3362                                 const unsigned char *sess_id, int sesslen,
3363                                 SSL_SESSION **psess)
3364         {
3365         SSL_SESSION *sess;
3366         unsigned char *sdec;
3367         const unsigned char *p;
3368         int slen, mlen, renew_ticket = 0;
3369         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3370         HMAC_CTX hctx;
3371         EVP_CIPHER_CTX ctx;
3372         SSL_CTX *tctx = s->initial_ctx;
3373         /* Need at least keyname + iv + some encrypted data */
3374         if (eticklen < 48)
3375                 return 2;
3376         /* Initialize session ticket encryption and HMAC contexts */
3377         HMAC_CTX_init(&hctx);
3378         EVP_CIPHER_CTX_init(&ctx);
3379         if (tctx->tlsext_ticket_key_cb)
3380                 {
3381                 unsigned char *nctick = (unsigned char *)etick;
3382                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3383                                                         &ctx, &hctx, 0);
3384                 if (rv < 0)
3385                         return -1;
3386                 if (rv == 0)
3387                         return 2;
3388                 if (rv == 2)
3389                         renew_ticket = 1;
3390                 }
3391         else
3392                 {
3393                 /* Check key name matches */
3394                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3395                         return 2;
3396                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3397                                         tlsext_tick_md(), NULL);
3398                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3399                                 tctx->tlsext_tick_aes_key, etick + 16);
3400                 }
3401         /* Attempt to process session ticket, first conduct sanity and
3402          * integrity checks on ticket.
3403          */
3404         mlen = HMAC_size(&hctx);
3405         if (mlen < 0)
3406                 {
3407                 EVP_CIPHER_CTX_cleanup(&ctx);
3408                 return -1;
3409                 }
3410         eticklen -= mlen;
3411         /* Check HMAC of encrypted ticket */
3412         HMAC_Update(&hctx, etick, eticklen);
3413         HMAC_Final(&hctx, tick_hmac, NULL);
3414         HMAC_CTX_cleanup(&hctx);
3415         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3416                 return 2;
3417         /* Attempt to decrypt session data */
3418         /* Move p after IV to start of encrypted ticket, update length */
3419         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3420         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3421         sdec = OPENSSL_malloc(eticklen);
3422         if (!sdec)
3423                 {
3424                 EVP_CIPHER_CTX_cleanup(&ctx);
3425                 return -1;
3426                 }
3427         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3428         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3429                 return 2;
3430         slen += mlen;
3431         EVP_CIPHER_CTX_cleanup(&ctx);
3432         p = sdec;
3433
3434         sess = d2i_SSL_SESSION(NULL, &p, slen);
3435         OPENSSL_free(sdec);
3436         if (sess)
3437                 {
3438                 /* The session ID, if non-empty, is used by some clients to
3439                  * detect that the ticket has been accepted. So we copy it to
3440                  * the session structure. If it is empty set length to zero
3441                  * as required by standard.
3442                  */
3443                 if (sesslen)
3444                         memcpy(sess->session_id, sess_id, sesslen);
3445                 sess->session_id_length = sesslen;
3446                 *psess = sess;
3447                 if (renew_ticket)
3448                         return 4;
3449                 else
3450                         return 3;
3451                 }
3452         ERR_clear_error();
3453         /* For session parse failure, indicate that we need to send a new
3454          * ticket. */
3455         return 2;
3456         }
3457
3458 /* Tables to translate from NIDs to TLS v1.2 ids */
3459
3460 typedef struct 
3461         {
3462         int nid;
3463         int id;
3464         } tls12_lookup;
3465
3466 static tls12_lookup tls12_md[] = {
3467         {NID_md5, TLSEXT_hash_md5},
3468         {NID_sha1, TLSEXT_hash_sha1},
3469         {NID_sha224, TLSEXT_hash_sha224},
3470         {NID_sha256, TLSEXT_hash_sha256},
3471         {NID_sha384, TLSEXT_hash_sha384},
3472         {NID_sha512, TLSEXT_hash_sha512}
3473 };
3474
3475 static tls12_lookup tls12_sig[] = {
3476         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3477         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3478         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3479 };
3480
3481 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3482         {
3483         size_t i;
3484         for (i = 0; i < tlen; i++)
3485                 {
3486                 if (table[i].nid == nid)
3487                         return table[i].id;
3488                 }
3489         return -1;
3490         }
3491
3492 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3493         {
3494         size_t i;
3495         for (i = 0; i < tlen; i++)
3496                 {
3497                 if ((table[i].id) == id)
3498                         return table[i].nid;
3499                 }
3500         return NID_undef;
3501         }
3502
3503 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3504         {
3505         int sig_id, md_id;
3506         if (!md)
3507                 return 0;
3508         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3509                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3510         if (md_id == -1)
3511                 return 0;
3512         sig_id = tls12_get_sigid(pk);
3513         if (sig_id == -1)
3514                 return 0;
3515         p[0] = (unsigned char)md_id;
3516         p[1] = (unsigned char)sig_id;
3517         return 1;
3518         }
3519
3520 int tls12_get_sigid(const EVP_PKEY *pk)
3521         {
3522         return tls12_find_id(pk->type, tls12_sig,
3523                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3524         }
3525
3526 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3527         {
3528         switch(hash_alg)
3529                 {
3530 #ifndef OPENSSL_NO_MD5
3531                 case TLSEXT_hash_md5:
3532 #ifdef OPENSSL_FIPS
3533                 if (FIPS_mode())
3534                         return NULL;
3535 #endif
3536                 return EVP_md5();
3537 #endif
3538 #ifndef OPENSSL_NO_SHA
3539                 case TLSEXT_hash_sha1:
3540                 return EVP_sha1();
3541 #endif
3542 #ifndef OPENSSL_NO_SHA256
3543                 case TLSEXT_hash_sha224:
3544                 return EVP_sha224();
3545
3546                 case TLSEXT_hash_sha256:
3547                 return EVP_sha256();
3548 #endif
3549 #ifndef OPENSSL_NO_SHA512
3550                 case TLSEXT_hash_sha384:
3551                 return EVP_sha384();
3552
3553                 case TLSEXT_hash_sha512:
3554                 return EVP_sha512();
3555 #endif
3556                 default:
3557                 return NULL;
3558
3559                 }
3560         }
3561
3562 static int tls12_get_pkey_idx(unsigned char sig_alg)
3563         {
3564         switch(sig_alg)
3565                 {
3566 #ifndef OPENSSL_NO_RSA
3567         case TLSEXT_signature_rsa:
3568                 return SSL_PKEY_RSA_SIGN;
3569 #endif
3570 #ifndef OPENSSL_NO_DSA
3571         case TLSEXT_signature_dsa:
3572                 return SSL_PKEY_DSA_SIGN;
3573 #endif
3574 #ifndef OPENSSL_NO_ECDSA
3575         case TLSEXT_signature_ecdsa:
3576                 return SSL_PKEY_ECC;
3577 #endif
3578                 }
3579         return -1;
3580         }
3581
3582 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3583 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3584                         int *psignhash_nid, const unsigned char *data)
3585         {
3586         int sign_nid = 0, hash_nid = 0;
3587         if (!phash_nid && !psign_nid && !psignhash_nid)
3588                 return;
3589         if (phash_nid || psignhash_nid)
3590                 {
3591                 hash_nid = tls12_find_nid(data[0], tls12_md,
3592                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3593                 if (phash_nid)
3594                         *phash_nid = hash_nid;
3595                 }
3596         if (psign_nid || psignhash_nid)
3597                 {
3598                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3599                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3600                 if (psign_nid)
3601                         *psign_nid = sign_nid;
3602                 }
3603         if (psignhash_nid)
3604                 {
3605                 if (sign_nid && hash_nid)
3606                         OBJ_find_sigid_by_algs(psignhash_nid,
3607                                                         hash_nid, sign_nid);
3608                 else
3609                         *psignhash_nid = NID_undef;
3610                 }
3611         }
3612 /* Given preference and allowed sigalgs set shared sigalgs */
3613 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3614                                 const unsigned char *pref, size_t preflen,
3615                                 const unsigned char *allow, size_t allowlen)
3616         {
3617         const unsigned char *ptmp, *atmp;
3618         size_t i, j, nmatch = 0;
3619         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3620                 {
3621                 /* Skip disabled hashes or signature algorithms */
3622                 if (tls12_get_hash(ptmp[0]) == NULL)
3623                         continue;
3624                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3625                         continue;
3626                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3627                         {
3628                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3629                                 {
3630                                 nmatch++;
3631                                 if (shsig)
3632                                         {
3633                                         shsig->rhash = ptmp[0];
3634                                         shsig->rsign = ptmp[1];
3635                                         tls1_lookup_sigalg(&shsig->hash_nid,
3636                                                 &shsig->sign_nid,
3637                                                 &shsig->signandhash_nid,
3638                                                 ptmp);
3639                                         shsig++;
3640                                         }
3641                                 break;
3642                                 }
3643                         }
3644                 }
3645         return nmatch;
3646         }
3647
3648 /* Set shared signature algorithms for SSL structures */
3649 static int tls1_set_shared_sigalgs(SSL *s)
3650         {
3651         const unsigned char *pref, *allow, *conf;
3652         size_t preflen, allowlen, conflen;
3653         size_t nmatch;
3654         TLS_SIGALGS *salgs = NULL;
3655         CERT *c = s->cert;
3656         unsigned int is_suiteb = tls1_suiteb(s);
3657         /* If client use client signature algorithms if not NULL */
3658         if (!s->server && c->client_sigalgs && !is_suiteb)
3659                 {
3660                 conf = c->client_sigalgs;
3661                 conflen = c->client_sigalgslen;
3662                 }
3663         else if (c->conf_sigalgs && !is_suiteb)
3664                 {
3665                 conf = c->conf_sigalgs;
3666                 conflen = c->conf_sigalgslen;
3667                 }
3668         else
3669                 conflen = tls12_get_psigalgs(s, &conf);
3670         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3671                 {
3672                 pref = conf;
3673                 preflen = conflen;
3674                 allow = c->peer_sigalgs;
3675                 allowlen = c->peer_sigalgslen;
3676                 }
3677         else
3678                 {
3679                 allow = conf;
3680                 allowlen = conflen;
3681                 pref = c->peer_sigalgs;
3682                 preflen = c->peer_sigalgslen;
3683                 }
3684         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3685         if (!nmatch)
3686                 return 1;
3687         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3688         if (!salgs)
3689                 return 0;
3690         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3691         c->shared_sigalgs = salgs;
3692         c->shared_sigalgslen = nmatch;
3693         return 1;
3694         }
3695                 
3696
3697 /* Set preferred digest for each key type */
3698
3699 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3700         {
3701         int idx;
3702         size_t i;
3703         const EVP_MD *md;
3704         CERT *c = s->cert;
3705         TLS_SIGALGS *sigptr;
3706         /* Extension ignored for inappropriate versions */
3707         if (!SSL_USE_SIGALGS(s))
3708                 return 1;
3709         /* Should never happen */
3710         if (!c)
3711                 return 0;
3712
3713         c->peer_sigalgs = OPENSSL_malloc(dsize);
3714         if (!c->peer_sigalgs)
3715                 return 0;
3716         c->peer_sigalgslen = dsize;
3717         memcpy(c->peer_sigalgs, data, dsize);
3718
3719         tls1_set_shared_sigalgs(s);
3720
3721 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3722         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3723                 {
3724                 /* Use first set signature preference to force message
3725                  * digest, ignoring any peer preferences.
3726                  */
3727                 const unsigned char *sigs = NULL;
3728                 if (s->server)
3729                         sigs = c->conf_sigalgs;
3730                 else
3731                         sigs = c->client_sigalgs;
3732                 if (sigs)
3733                         {
3734                         idx = tls12_get_pkey_idx(sigs[1]);
3735                         md = tls12_get_hash(sigs[0]);
3736                         c->pkeys[idx].digest = md;
3737                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3738                         if (idx == SSL_PKEY_RSA_SIGN)
3739                                 {
3740                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3741                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3742                                 }
3743                         }
3744                 }
3745 #endif
3746
3747         for (i = 0, sigptr = c->shared_sigalgs;
3748                         i < c->shared_sigalgslen; i++, sigptr++)
3749                 {
3750                 idx = tls12_get_pkey_idx(sigptr->rsign);
3751                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3752                         {
3753                         md = tls12_get_hash(sigptr->rhash);
3754                         c->pkeys[idx].digest = md;
3755                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3756                         if (idx == SSL_PKEY_RSA_SIGN)
3757                                 {
3758                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3759                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3760                                 }
3761                         }
3762
3763                 }
3764         /* In strict mode leave unset digests as NULL to indicate we can't
3765          * use the certificate for signing.
3766          */
3767         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3768                 {
3769                 /* Set any remaining keys to default values. NOTE: if alg is
3770                  * not supported it stays as NULL.
3771                  */
3772 #ifndef OPENSSL_NO_DSA
3773                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3774                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3775 #endif
3776 #ifndef OPENSSL_NO_RSA
3777                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3778                         {
3779                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3780                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3781                         }
3782 #endif
3783 #ifndef OPENSSL_NO_ECDSA
3784                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3785                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3786 #endif
3787                 }
3788         return 1;
3789         }
3790
3791
3792 int SSL_get_sigalgs(SSL *s, int idx,
3793                         int *psign, int *phash, int *psignhash,
3794                         unsigned char *rsig, unsigned char *rhash)
3795         {
3796         const unsigned char *psig = s->cert->peer_sigalgs;
3797         if (psig == NULL)
3798                 return 0;
3799         if (idx >= 0)
3800                 {
3801                 idx <<= 1;
3802                 if (idx >= (int)s->cert->peer_sigalgslen)
3803                         return 0;
3804                 psig += idx;
3805                 if (rhash)
3806                         *rhash = psig[0];
3807                 if (rsig)
3808                         *rsig = psig[1];
3809                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3810                 }
3811         return s->cert->peer_sigalgslen / 2;
3812         }
3813
3814 int SSL_get_shared_sigalgs(SSL *s, int idx,
3815                         int *psign, int *phash, int *psignhash,
3816                         unsigned char *rsig, unsigned char *rhash)
3817         {
3818         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3819         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3820                 return 0;
3821         shsigalgs += idx;
3822         if (phash)
3823                 *phash = shsigalgs->hash_nid;
3824         if (psign)
3825                 *psign = shsigalgs->sign_nid;
3826         if (psignhash)
3827                 *psignhash = shsigalgs->signandhash_nid;
3828         if (rsig)
3829                 *rsig = shsigalgs->rsign;
3830         if (rhash)
3831                 *rhash = shsigalgs->rhash;
3832         return s->cert->shared_sigalgslen;
3833         }
3834         
3835
3836 #ifndef OPENSSL_NO_HEARTBEATS
3837 int
3838 tls1_process_heartbeat(SSL *s)
3839         {
3840         unsigned char *p = &s->s3->rrec.data[0], *pl;
3841         unsigned short hbtype;
3842         unsigned int payload;
3843         unsigned int padding = 16; /* Use minimum padding */
3844
3845         /* Read type and payload length first */
3846         hbtype = *p++;
3847         n2s(p, payload);
3848         pl = p;
3849
3850         if (s->msg_callback)
3851                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3852                         &s->s3->rrec.data[0], s->s3->rrec.length,
3853                         s, s->msg_callback_arg);
3854
3855         if (hbtype == TLS1_HB_REQUEST)
3856                 {
3857                 unsigned char *buffer, *bp;
3858                 int r;
3859
3860                 /* Allocate memory for the response, size is 1 bytes
3861                  * message type, plus 2 bytes payload length, plus
3862                  * payload, plus padding
3863                  */
3864                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3865                 bp = buffer;
3866                 
3867                 /* Enter response type, length and copy payload */
3868                 *bp++ = TLS1_HB_RESPONSE;
3869                 s2n(payload, bp);
3870                 memcpy(bp, pl, payload);
3871                 bp += payload;
3872                 /* Random padding */
3873                 RAND_pseudo_bytes(bp, padding);
3874
3875                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3876
3877                 if (r >= 0 && s->msg_callback)
3878                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3879                                 buffer, 3 + payload + padding,
3880                                 s, s->msg_callback_arg);
3881
3882                 OPENSSL_free(buffer);
3883
3884                 if (r < 0)
3885                         return r;
3886                 }
3887         else if (hbtype == TLS1_HB_RESPONSE)
3888                 {
3889                 unsigned int seq;
3890                 
3891                 /* We only send sequence numbers (2 bytes unsigned int),
3892                  * and 16 random bytes, so we just try to read the
3893                  * sequence number */
3894                 n2s(pl, seq);
3895                 
3896                 if (payload == 18 && seq == s->tlsext_hb_seq)
3897                         {
3898                         s->tlsext_hb_seq++;
3899                         s->tlsext_hb_pending = 0;
3900                         }
3901                 }
3902
3903         return 0;
3904         }
3905
3906 int
3907 tls1_heartbeat(SSL *s)
3908         {
3909         unsigned char *buf, *p;
3910         int ret;
3911         unsigned int payload = 18; /* Sequence number + random bytes */
3912         unsigned int padding = 16; /* Use minimum padding */
3913
3914         /* Only send if peer supports and accepts HB requests... */
3915         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3916             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3917                 {
3918                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3919                 return -1;
3920                 }
3921
3922         /* ...and there is none in flight yet... */
3923         if (s->tlsext_hb_pending)
3924                 {
3925                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3926                 return -1;
3927                 }
3928                 
3929         /* ...and no handshake in progress. */
3930         if (SSL_in_init(s) || s->in_handshake)
3931                 {
3932                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3933                 return -1;
3934                 }
3935                 
3936         /* Check if padding is too long, payload and padding
3937          * must not exceed 2^14 - 3 = 16381 bytes in total.
3938          */
3939         OPENSSL_assert(payload + padding <= 16381);
3940
3941         /* Create HeartBeat message, we just use a sequence number
3942          * as payload to distuingish different messages and add
3943          * some random stuff.
3944          *  - Message Type, 1 byte
3945          *  - Payload Length, 2 bytes (unsigned int)
3946          *  - Payload, the sequence number (2 bytes uint)
3947          *  - Payload, random bytes (16 bytes uint)
3948          *  - Padding
3949          */
3950         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3951         p = buf;
3952         /* Message Type */
3953         *p++ = TLS1_HB_REQUEST;
3954         /* Payload length (18 bytes here) */
3955         s2n(payload, p);
3956         /* Sequence number */
3957         s2n(s->tlsext_hb_seq, p);
3958         /* 16 random bytes */
3959         RAND_pseudo_bytes(p, 16);
3960         p += 16;
3961         /* Random padding */
3962         RAND_pseudo_bytes(p, padding);
3963
3964         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3965         if (ret >= 0)
3966                 {
3967                 if (s->msg_callback)
3968                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3969                                 buf, 3 + payload + padding,
3970                                 s, s->msg_callback_arg);
3971
3972                 s->tlsext_hb_pending = 1;
3973                 }
3974                 
3975         OPENSSL_free(buf);
3976
3977         return ret;
3978         }
3979 #endif
3980
3981 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3982
3983 typedef struct
3984         {
3985         size_t sigalgcnt;
3986         int sigalgs[MAX_SIGALGLEN];
3987         } sig_cb_st;
3988
3989 static int sig_cb(const char *elem, int len, void *arg)
3990         {
3991         sig_cb_st *sarg = arg;
3992         size_t i;
3993         char etmp[20], *p;
3994         int sig_alg, hash_alg;
3995         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3996                 return 0;
3997         if (len > (int)(sizeof(etmp) - 1))
3998                 return 0;
3999         memcpy(etmp, elem, len);
4000         etmp[len] = 0;
4001         p = strchr(etmp, '+');
4002         if (!p)
4003                 return 0;
4004         *p = 0;
4005         p++;
4006         if (!*p)
4007                 return 0;
4008
4009         if (!strcmp(etmp, "RSA"))
4010                 sig_alg = EVP_PKEY_RSA;
4011         else if (!strcmp(etmp, "DSA"))
4012                 sig_alg = EVP_PKEY_DSA;
4013         else if (!strcmp(etmp, "ECDSA"))
4014                 sig_alg = EVP_PKEY_EC;
4015         else return 0;
4016
4017         hash_alg = OBJ_sn2nid(p);
4018         if (hash_alg == NID_undef)
4019                 hash_alg = OBJ_ln2nid(p);
4020         if (hash_alg == NID_undef)
4021                 return 0;
4022
4023         for (i = 0; i < sarg->sigalgcnt; i+=2)
4024                 {
4025                 if (sarg->sigalgs[i] == sig_alg
4026                         && sarg->sigalgs[i + 1] == hash_alg)
4027                         return 0;
4028                 }
4029         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4030         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4031         return 1;
4032         }
4033
4034 /* Set suppored signature algorithms based on a colon separated list
4035  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4036 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4037         {
4038         sig_cb_st sig;
4039         sig.sigalgcnt = 0;
4040         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4041                 return 0;
4042         if (c == NULL)
4043                 return 1;
4044         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4045         }
4046
4047 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4048         {
4049         unsigned char *sigalgs, *sptr;
4050         int rhash, rsign;
4051         size_t i;
4052         if (salglen & 1)
4053                 return 0;
4054         sigalgs = OPENSSL_malloc(salglen);
4055         if (sigalgs == NULL)
4056                 return 0;
4057         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4058                 {
4059                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4060                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4061                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4062                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4063
4064                 if (rhash == -1 || rsign == -1)
4065                         goto err;
4066                 *sptr++ = rhash;
4067                 *sptr++ = rsign;
4068                 }
4069
4070         if (client)
4071                 {
4072                 if (c->client_sigalgs)
4073                         OPENSSL_free(c->client_sigalgs);
4074                 c->client_sigalgs = sigalgs;
4075                 c->client_sigalgslen = salglen;
4076                 }
4077         else
4078                 {
4079                 if (c->conf_sigalgs)
4080                         OPENSSL_free(c->conf_sigalgs);
4081                 c->conf_sigalgs = sigalgs;
4082                 c->conf_sigalgslen = salglen;
4083                 }
4084
4085         return 1;
4086
4087         err:
4088         OPENSSL_free(sigalgs);
4089         return 0;
4090         }
4091
4092 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4093         {
4094         int sig_nid;
4095         size_t i;
4096         if (default_nid == -1)
4097                 return 1;
4098         sig_nid = X509_get_signature_nid(x);
4099         if (default_nid)
4100                 return sig_nid == default_nid ? 1 : 0;
4101         for (i = 0; i < c->shared_sigalgslen; i++)
4102                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4103                         return 1;
4104         return 0;
4105         }
4106 /* Check to see if a certificate issuer name matches list of CA names */
4107 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4108         {
4109         X509_NAME *nm;
4110         int i;
4111         nm = X509_get_issuer_name(x);
4112         for (i = 0; i < sk_X509_NAME_num(names); i++)
4113                 {
4114                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4115                         return 1;
4116                 }
4117         return 0;
4118         }
4119
4120 /* Check certificate chain is consistent with TLS extensions and is
4121  * usable by server. This servers two purposes: it allows users to 
4122  * check chains before passing them to the server and it allows the
4123  * server to check chains before attempting to use them.
4124  */
4125
4126 /* Flags which need to be set for a certificate when stict mode not set */
4127
4128 #define CERT_PKEY_VALID_FLAGS \
4129         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4130 /* Strict mode flags */
4131 #define CERT_PKEY_STRICT_FLAGS \
4132          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4133          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4134
4135 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4136                                                                         int idx)
4137         {
4138         int i;
4139         int rv = 0;
4140         int check_flags = 0, strict_mode;
4141         CERT_PKEY *cpk = NULL;
4142         CERT *c = s->cert;
4143         unsigned int suiteb_flags = tls1_suiteb(s);
4144         /* idx == -1 means checking server chains */
4145         if (idx != -1)
4146                 {
4147                 /* idx == -2 means checking client certificate chains */
4148                 if (idx == -2)
4149                         {
4150                         cpk = c->key;
4151                         idx = cpk - c->pkeys;
4152                         }
4153                 else
4154                         cpk = c->pkeys + idx;
4155                 x = cpk->x509;
4156                 pk = cpk->privatekey;
4157                 chain = cpk->chain;
4158                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4159                 /* If no cert or key, forget it */
4160                 if (!x || !pk)
4161                         goto end;
4162 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4163                 /* Allow any certificate to pass test */
4164                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4165                         {
4166                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4167                         cpk->valid_flags = rv;
4168                         return rv;
4169                         }
4170 #endif
4171                 }
4172         else
4173                 {
4174                 if (!x || !pk)
4175                         goto end;
4176                 idx = ssl_cert_type(x, pk);
4177                 if (idx == -1)
4178                         goto end;
4179                 cpk = c->pkeys + idx;
4180                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4181                         check_flags = CERT_PKEY_STRICT_FLAGS;
4182                 else
4183                         check_flags = CERT_PKEY_VALID_FLAGS;
4184                 strict_mode = 1;
4185                 }
4186
4187         if (suiteb_flags)
4188                 {
4189                 int ok;
4190                 if (check_flags)
4191                         check_flags |= CERT_PKEY_SUITEB;
4192                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4193                 if (ok != X509_V_OK)
4194                         {
4195                         if (check_flags)
4196                                 rv |= CERT_PKEY_SUITEB;
4197                         else
4198                                 goto end;
4199                         }
4200                 }
4201
4202         /* Check all signature algorithms are consistent with
4203          * signature algorithms extension if TLS 1.2 or later
4204          * and strict mode.
4205          */
4206         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4207                 {
4208                 int default_nid;
4209                 unsigned char rsign = 0;
4210                 if (c->peer_sigalgs)
4211                         default_nid = 0;
4212                 /* If no sigalgs extension use defaults from RFC5246 */
4213                 else
4214                         {
4215                         switch(idx)
4216                                 {       
4217                         case SSL_PKEY_RSA_ENC:
4218                         case SSL_PKEY_RSA_SIGN:
4219                         case SSL_PKEY_DH_RSA:
4220                                 rsign = TLSEXT_signature_rsa;
4221                                 default_nid = NID_sha1WithRSAEncryption;
4222                                 break;
4223
4224                         case SSL_PKEY_DSA_SIGN:
4225                         case SSL_PKEY_DH_DSA:
4226                                 rsign = TLSEXT_signature_dsa;
4227                                 default_nid = NID_dsaWithSHA1;
4228                                 break;
4229
4230                         case SSL_PKEY_ECC:
4231                                 rsign = TLSEXT_signature_ecdsa;
4232                                 default_nid = NID_ecdsa_with_SHA1;
4233                                 break;
4234
4235                         default:
4236                                 default_nid = -1;
4237                                 break;
4238                                 }
4239                         }
4240                 /* If peer sent no signature algorithms extension and we
4241                  * have set preferred signature algorithms check we support
4242                  * sha1.
4243                  */
4244                 if (default_nid > 0 && c->conf_sigalgs)
4245                         {
4246                         size_t j;
4247                         const unsigned char *p = c->conf_sigalgs;
4248                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4249                                 {
4250                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4251                                         break;
4252                                 }
4253                         if (j == c->conf_sigalgslen)
4254                                 {
4255                                 if (check_flags)
4256                                         goto skip_sigs;
4257                                 else
4258                                         goto end;
4259                                 }
4260                         }
4261                 /* Check signature algorithm of each cert in chain */
4262                 if (!tls1_check_sig_alg(c, x, default_nid))
4263                         {
4264                         if (!check_flags) goto end;
4265                         }
4266                 else
4267                         rv |= CERT_PKEY_EE_SIGNATURE;
4268                 rv |= CERT_PKEY_CA_SIGNATURE;
4269                 for (i = 0; i < sk_X509_num(chain); i++)
4270                         {
4271                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4272                                                         default_nid))
4273                                 {
4274                                 if (check_flags)
4275                                         {
4276                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4277                                         break;
4278                                         }
4279                                 else
4280                                         goto end;
4281                                 }
4282                         }
4283                 }
4284         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4285         else if(check_flags)
4286                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4287         skip_sigs:
4288         /* Check cert parameters are consistent */
4289         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4290                 rv |= CERT_PKEY_EE_PARAM;
4291         else if (!check_flags)
4292                 goto end;
4293         if (!s->server)
4294                 rv |= CERT_PKEY_CA_PARAM;
4295         /* In strict mode check rest of chain too */
4296         else if (strict_mode)
4297                 {
4298                 rv |= CERT_PKEY_CA_PARAM;
4299                 for (i = 0; i < sk_X509_num(chain); i++)
4300                         {
4301                         X509 *ca = sk_X509_value(chain, i);
4302                         if (!tls1_check_cert_param(s, ca, 0))
4303                                 {
4304                                 if (check_flags)
4305                                         {
4306                                         rv &= ~CERT_PKEY_CA_PARAM;
4307                                         break;
4308                                         }
4309                                 else
4310                                         goto end;
4311                                 }
4312                         }
4313                 }
4314         if (!s->server && strict_mode)
4315                 {
4316                 STACK_OF(X509_NAME) *ca_dn;
4317                 int check_type = 0;
4318                 switch (pk->type)
4319                         {
4320                 case EVP_PKEY_RSA:
4321                         check_type = TLS_CT_RSA_SIGN;
4322                         break;
4323                 case EVP_PKEY_DSA:
4324                         check_type = TLS_CT_DSS_SIGN;
4325                         break;
4326                 case EVP_PKEY_EC:
4327                         check_type = TLS_CT_ECDSA_SIGN;
4328                         break;
4329                 case EVP_PKEY_DH:
4330                 case EVP_PKEY_DHX:
4331                                 {
4332                                 int cert_type = X509_certificate_type(x, pk);
4333                                 if (cert_type & EVP_PKS_RSA)
4334                                         check_type = TLS_CT_RSA_FIXED_DH;
4335                                 if (cert_type & EVP_PKS_DSA)
4336                                         check_type = TLS_CT_DSS_FIXED_DH;
4337                                 }
4338                         }
4339                 if (check_type)
4340                         {
4341                         const unsigned char *ctypes;
4342                         int ctypelen;
4343                         if (c->ctypes)
4344                                 {
4345                                 ctypes = c->ctypes;
4346                                 ctypelen = (int)c->ctype_num;
4347                                 }
4348                         else
4349                                 {
4350                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4351                                 ctypelen = s->s3->tmp.ctype_num;
4352                                 }
4353                         for (i = 0; i < ctypelen; i++)
4354                                 {
4355                                 if (ctypes[i] == check_type)
4356                                         {
4357                                         rv |= CERT_PKEY_CERT_TYPE;
4358                                         break;
4359                                         }
4360                                 }
4361                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4362                                 goto end;
4363                         }
4364                 else
4365                         rv |= CERT_PKEY_CERT_TYPE;
4366
4367
4368                 ca_dn = s->s3->tmp.ca_names;
4369
4370                 if (!sk_X509_NAME_num(ca_dn))
4371                         rv |= CERT_PKEY_ISSUER_NAME;
4372
4373                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4374                         {
4375                         if (ssl_check_ca_name(ca_dn, x))
4376                                 rv |= CERT_PKEY_ISSUER_NAME;
4377                         }
4378                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4379                         {
4380                         for (i = 0; i < sk_X509_num(chain); i++)
4381                                 {
4382                                 X509 *xtmp = sk_X509_value(chain, i);
4383                                 if (ssl_check_ca_name(ca_dn, xtmp))
4384                                         {
4385                                         rv |= CERT_PKEY_ISSUER_NAME;
4386                                         break;
4387                                         }
4388                                 }
4389                         }
4390                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4391                         goto end;
4392                 }
4393         else
4394                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4395
4396         if (!check_flags || (rv & check_flags) == check_flags)
4397                 rv |= CERT_PKEY_VALID;
4398
4399         end:
4400
4401         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4402                 {
4403                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4404                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4405                 else if (cpk->digest)
4406                         rv |= CERT_PKEY_SIGN;
4407                 }
4408         else
4409                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4410
4411         /* When checking a CERT_PKEY structure all flags are irrelevant
4412          * if the chain is invalid.
4413          */
4414         if (!check_flags)
4415                 {
4416                 if (rv & CERT_PKEY_VALID)
4417                         cpk->valid_flags = rv;
4418                 else
4419                         {
4420                         /* Preserve explicit sign flag, clear rest */
4421                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4422                         return 0;
4423                         }
4424                 }
4425         return rv;
4426         }
4427
4428 /* Set validity of certificates in an SSL structure */
4429 void tls1_set_cert_validity(SSL *s)
4430         {
4431         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4432         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4433         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4434         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4435         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4436         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4437         }
4438 /* User level utiity function to check a chain is suitable */
4439 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4440         {
4441         return tls1_check_chain(s, x, pk, chain, -1);
4442         }
4443
4444 #endif