88570201a1b1a2ec0ddc85ab78b2cb9f0c145a23
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         };
144
145 long tls1_default_timeout(void)
146         {
147         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
148          * is way too long for http, the cache would over fill */
149         return(60*60*2);
150         }
151
152 int tls1_new(SSL *s)
153         {
154         if (!ssl3_new(s)) return(0);
155         s->method->ssl_clear(s);
156         return(1);
157         }
158
159 void tls1_free(SSL *s)
160         {
161 #ifndef OPENSSL_NO_TLSEXT
162         if (s->tlsext_session_ticket)
163                 {
164                 OPENSSL_free(s->tlsext_session_ticket);
165                 }
166 #endif /* OPENSSL_NO_TLSEXT */
167         ssl3_free(s);
168         }
169
170 void tls1_clear(SSL *s)
171         {
172         ssl3_clear(s);
173         s->version = s->method->version;
174         }
175
176 #ifndef OPENSSL_NO_EC
177
178 static int nid_list[] =
179         {
180                 NID_sect163k1, /* sect163k1 (1) */
181                 NID_sect163r1, /* sect163r1 (2) */
182                 NID_sect163r2, /* sect163r2 (3) */
183                 NID_sect193r1, /* sect193r1 (4) */ 
184                 NID_sect193r2, /* sect193r2 (5) */ 
185                 NID_sect233k1, /* sect233k1 (6) */
186                 NID_sect233r1, /* sect233r1 (7) */ 
187                 NID_sect239k1, /* sect239k1 (8) */ 
188                 NID_sect283k1, /* sect283k1 (9) */
189                 NID_sect283r1, /* sect283r1 (10) */ 
190                 NID_sect409k1, /* sect409k1 (11) */ 
191                 NID_sect409r1, /* sect409r1 (12) */
192                 NID_sect571k1, /* sect571k1 (13) */ 
193                 NID_sect571r1, /* sect571r1 (14) */ 
194                 NID_secp160k1, /* secp160k1 (15) */
195                 NID_secp160r1, /* secp160r1 (16) */ 
196                 NID_secp160r2, /* secp160r2 (17) */ 
197                 NID_secp192k1, /* secp192k1 (18) */
198                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
199                 NID_secp224k1, /* secp224k1 (20) */ 
200                 NID_secp224r1, /* secp224r1 (21) */
201                 NID_secp256k1, /* secp256k1 (22) */ 
202                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
203                 NID_secp384r1, /* secp384r1 (24) */
204                 NID_secp521r1  /* secp521r1 (25) */     
205         };
206
207
208 static const unsigned char ecformats_default[] = 
209         {
210         TLSEXT_ECPOINTFORMAT_uncompressed,
211         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
212         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
213         };
214
215 static const unsigned char eccurves_default[] =
216         {
217                 0,14, /* sect571r1 (14) */ 
218                 0,13, /* sect571k1 (13) */ 
219                 0,25, /* secp521r1 (25) */      
220                 0,11, /* sect409k1 (11) */ 
221                 0,12, /* sect409r1 (12) */
222                 0,24, /* secp384r1 (24) */
223                 0,9,  /* sect283k1 (9) */
224                 0,10, /* sect283r1 (10) */ 
225                 0,22, /* secp256k1 (22) */ 
226                 0,23, /* secp256r1 (23) */ 
227                 0,8,  /* sect239k1 (8) */ 
228                 0,6,  /* sect233k1 (6) */
229                 0,7,  /* sect233r1 (7) */ 
230                 0,20, /* secp224k1 (20) */ 
231                 0,21, /* secp224r1 (21) */
232                 0,4,  /* sect193r1 (4) */ 
233                 0,5,  /* sect193r2 (5) */ 
234                 0,18, /* secp192k1 (18) */
235                 0,19, /* secp192r1 (19) */ 
236                 0,1,  /* sect163k1 (1) */
237                 0,2,  /* sect163r1 (2) */
238                 0,3,  /* sect163r2 (3) */
239                 0,15, /* secp160k1 (15) */
240                 0,16, /* secp160r1 (16) */ 
241                 0,17, /* secp160r2 (17) */ 
242         };
243
244 static const unsigned char suiteb_curves[] =
245         {
246                 0, TLSEXT_curve_P_256,
247                 0, TLSEXT_curve_P_384
248         };
249
250 int tls1_ec_curve_id2nid(int curve_id)
251         {
252         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
253         if ((curve_id < 1) || ((unsigned int)curve_id >
254                                 sizeof(nid_list)/sizeof(nid_list[0])))
255                 return 0;
256         return nid_list[curve_id-1];
257         }
258
259 int tls1_ec_nid2curve_id(int nid)
260         {
261         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
262         switch (nid)
263                 {
264         case NID_sect163k1: /* sect163k1 (1) */
265                 return 1;
266         case NID_sect163r1: /* sect163r1 (2) */
267                 return 2;
268         case NID_sect163r2: /* sect163r2 (3) */
269                 return 3;
270         case NID_sect193r1: /* sect193r1 (4) */ 
271                 return 4;
272         case NID_sect193r2: /* sect193r2 (5) */ 
273                 return 5;
274         case NID_sect233k1: /* sect233k1 (6) */
275                 return 6;
276         case NID_sect233r1: /* sect233r1 (7) */ 
277                 return 7;
278         case NID_sect239k1: /* sect239k1 (8) */ 
279                 return 8;
280         case NID_sect283k1: /* sect283k1 (9) */
281                 return 9;
282         case NID_sect283r1: /* sect283r1 (10) */ 
283                 return 10;
284         case NID_sect409k1: /* sect409k1 (11) */ 
285                 return 11;
286         case NID_sect409r1: /* sect409r1 (12) */
287                 return 12;
288         case NID_sect571k1: /* sect571k1 (13) */ 
289                 return 13;
290         case NID_sect571r1: /* sect571r1 (14) */ 
291                 return 14;
292         case NID_secp160k1: /* secp160k1 (15) */
293                 return 15;
294         case NID_secp160r1: /* secp160r1 (16) */ 
295                 return 16;
296         case NID_secp160r2: /* secp160r2 (17) */ 
297                 return 17;
298         case NID_secp192k1: /* secp192k1 (18) */
299                 return 18;
300         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
301                 return 19;
302         case NID_secp224k1: /* secp224k1 (20) */ 
303                 return 20;
304         case NID_secp224r1: /* secp224r1 (21) */
305                 return 21;
306         case NID_secp256k1: /* secp256k1 (22) */ 
307                 return 22;
308         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
309                 return 23;
310         case NID_secp384r1: /* secp384r1 (24) */
311                 return 24;
312         case NID_secp521r1:  /* secp521r1 (25) */       
313                 return 25;
314         default:
315                 return 0;
316                 }
317         }
318 /* Get curves list, if "sess" is set return client curves otherwise
319  * preferred list
320  */
321 static void tls1_get_curvelist(SSL *s, int sess,
322                                         const unsigned char **pcurves,
323                                         size_t *pcurveslen)
324         {
325         if (sess)
326                 {
327                 *pcurves = s->session->tlsext_ellipticcurvelist;
328                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
329                 return;
330                 }
331         /* For Suite B mode only include P-256, P-384 */
332         switch (tls1_suiteb(s))
333                 {
334         case SSL_CERT_FLAG_SUITEB_128_LOS:
335                 *pcurves = suiteb_curves;
336                 *pcurveslen = sizeof(suiteb_curves);
337                 break;
338
339         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
340                 *pcurves = suiteb_curves;
341                 *pcurveslen = 2;
342                 break;
343
344         case SSL_CERT_FLAG_SUITEB_192_LOS:
345                 *pcurves = suiteb_curves + 2;
346                 *pcurveslen = 2;
347                 break;
348         default:
349                 *pcurves = s->tlsext_ellipticcurvelist;
350                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
351                 }
352         if (!*pcurves)
353                 {
354                 *pcurves = eccurves_default;
355                 *pcurveslen = sizeof(eccurves_default);
356                 }
357         }
358 /* Check a curve is one of our preferences */
359 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
360         {
361         const unsigned char *curves;
362         size_t curveslen, i;
363         unsigned int suiteb_flags = tls1_suiteb(s);
364         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
365                 return 0;
366         /* Check curve matches Suite B preferences */
367         if (suiteb_flags)
368                 {
369                 unsigned long cid = s->s3->tmp.new_cipher->id;
370                 if (p[1])
371                         return 0;
372                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
373                         {
374                         if (p[2] != TLSEXT_curve_P_256)
375                                 return 0;
376                         }
377                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
378                         {
379                         if (p[2] != TLSEXT_curve_P_384)
380                                 return 0;
381                         }
382                 else    /* Should never happen */
383                         return 0;
384                 }
385         tls1_get_curvelist(s, 0, &curves, &curveslen);
386         for (i = 0; i < curveslen; i += 2, curves += 2)
387                 {
388                 if (p[1] == curves[0] && p[2] == curves[1])
389                         return 1;
390                 }
391         return 0;
392         }
393
394 /* Return nth shared curve. If nmatch == -1 return number of
395  * matches. For nmatch == -2 return the NID of the curve to use for
396  * an EC tmp key.
397  */
398
399 int tls1_shared_curve(SSL *s, int nmatch)
400         {
401         const unsigned char *pref, *supp;
402         size_t preflen, supplen, i, j;
403         int k;
404         /* Can't do anything on client side */
405         if (s->server == 0)
406                 return -1;
407         if (nmatch == -2)
408                 {
409                 if (tls1_suiteb(s))
410                         {
411                         /* For Suite B ciphersuite determines curve: we 
412                          * already know these are acceptable due to previous
413                          * checks.
414                          */
415                         unsigned long cid = s->s3->tmp.new_cipher->id;
416                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
417                                 return NID_X9_62_prime256v1; /* P-256 */
418                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
419                                 return NID_secp384r1; /* P-384 */
420                         /* Should never happen */
421                         return NID_undef;
422                         }
423                 /* If not Suite B just return first preference shared curve */
424                 nmatch = 0;
425                 }
426         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
427                                 &supp, &supplen);
428         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
429                                 &pref, &preflen);
430         preflen /= 2;
431         supplen /= 2;
432         k = 0;
433         for (i = 0; i < preflen; i++, pref+=2)
434                 {
435                 const unsigned char *tsupp = supp;
436                 for (j = 0; j < supplen; j++, tsupp+=2)
437                         {
438                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
439                                 {
440                                 if (nmatch == k)
441                                         {
442                                         int id = (pref[0] << 8) | pref[1];
443                                         return tls1_ec_curve_id2nid(id);
444                                         }
445                                 k++;
446                                 }
447                         }
448                 }
449         if (nmatch == -1)
450                 return k;
451         return 0;
452         }
453
454 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
455                         int *curves, size_t ncurves)
456         {
457         unsigned char *clist, *p;
458         size_t i;
459         /* Bitmap of curves included to detect duplicates: only works
460          * while curve ids < 32 
461          */
462         unsigned long dup_list = 0;
463         clist = OPENSSL_malloc(ncurves * 2);
464         if (!clist)
465                 return 0;
466         for (i = 0, p = clist; i < ncurves; i++)
467                 {
468                 unsigned long idmask;
469                 int id;
470                 id = tls1_ec_nid2curve_id(curves[i]);
471                 idmask = 1L << id;
472                 if (!id || (dup_list & idmask))
473                         {
474                         OPENSSL_free(clist);
475                         return 0;
476                         }
477                 dup_list |= idmask;
478                 s2n(id, p);
479                 }
480         if (*pext)
481                 OPENSSL_free(*pext);
482         *pext = clist;
483         *pextlen = ncurves * 2;
484         return 1;
485         }
486
487 #define MAX_CURVELIST   25
488
489 typedef struct
490         {
491         size_t nidcnt;
492         int nid_arr[MAX_CURVELIST];
493         } nid_cb_st;
494
495 static int nid_cb(const char *elem, int len, void *arg)
496         {
497         nid_cb_st *narg = arg;
498         size_t i;
499         int nid;
500         char etmp[20];
501         if (narg->nidcnt == MAX_CURVELIST)
502                 return 0;
503         if (len > (int)(sizeof(etmp) - 1))
504                 return 0;
505         memcpy(etmp, elem, len);
506         etmp[len] = 0;
507         nid = EC_curve_nist2nid(etmp);
508         if (nid == NID_undef)
509                 nid = OBJ_sn2nid(etmp);
510         if (nid == NID_undef)
511                 nid = OBJ_ln2nid(etmp);
512         if (nid == NID_undef)
513                 return 0;
514         for (i = 0; i < narg->nidcnt; i++)
515                 if (narg->nid_arr[i] == nid)
516                         return 0;
517         narg->nid_arr[narg->nidcnt++] = nid;
518         return 1;
519         }
520 /* Set curves based on a colon separate list */
521 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
522                                 const char *str)
523         {
524         nid_cb_st ncb;
525         ncb.nidcnt = 0;
526         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
527                 return 0;
528         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
529         }
530 /* For an EC key set TLS id and required compression based on parameters */
531 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
532                                 EC_KEY *ec)
533         {
534         int is_prime, id;
535         const EC_GROUP *grp;
536         const EC_POINT *pt;
537         const EC_METHOD *meth;
538         if (!ec)
539                 return 0;
540         /* Determine if it is a prime field */
541         grp = EC_KEY_get0_group(ec);
542         pt = EC_KEY_get0_public_key(ec);
543         if (!grp || !pt)
544                 return 0;
545         meth = EC_GROUP_method_of(grp);
546         if (!meth)
547                 return 0;
548         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
549                 is_prime = 1;
550         else
551                 is_prime = 0;
552         /* Determine curve ID */
553         id = EC_GROUP_get_curve_name(grp);
554         id = tls1_ec_nid2curve_id(id);
555         /* If we have an ID set it, otherwise set arbitrary explicit curve */
556         if (id)
557                 {
558                 curve_id[0] = 0;
559                 curve_id[1] = (unsigned char)id;
560                 }
561         else
562                 {
563                 curve_id[0] = 0xff;
564                 if (is_prime)
565                         curve_id[1] = 0x01;
566                 else
567                         curve_id[1] = 0x02;
568                 }
569         if (comp_id)
570                 {
571                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
572                         {
573                         if (is_prime)
574                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
575                         else
576                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
577                         }
578                 else
579                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
580                 }
581         return 1;
582         }
583 /* Check an EC key is compatible with extensions */
584 static int tls1_check_ec_key(SSL *s,
585                         unsigned char *curve_id, unsigned char *comp_id)
586         {
587         const unsigned char *p;
588         size_t plen, i;
589         int j;
590         /* If point formats extension present check it, otherwise everything
591          * is supported (see RFC4492).
592          */
593         if (comp_id && s->session->tlsext_ecpointformatlist)
594                 {
595                 p = s->session->tlsext_ecpointformatlist;
596                 plen = s->session->tlsext_ecpointformatlist_length;
597                 for (i = 0; i < plen; i++, p++)
598                         {
599                         if (*comp_id == *p)
600                                 break;
601                         }
602                 if (i == plen)
603                         return 0;
604                 }
605         if (!curve_id)
606                 return 1;
607         /* Check curve is consistent with client and server preferences */
608         for (j = 0; j <= 1; j++)
609                 {
610                 tls1_get_curvelist(s, j, &p, &plen);
611                 for (i = 0; i < plen; i+=2, p+=2)
612                         {
613                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
614                                 break;
615                         }
616                 if (i == plen)
617                         return 0;
618                 /* For clients can only check sent curve list */
619                 if (!s->server)
620                         return 1;
621                 }
622         return 1;
623         }
624
625 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
626                                         size_t *pformatslen)
627         {
628         /* If we have a custom point format list use it otherwise
629          * use default */
630         if (s->tlsext_ecpointformatlist)
631                 {
632                 *pformats = s->tlsext_ecpointformatlist;
633                 *pformatslen = s->tlsext_ecpointformatlist_length;
634                 }
635         else
636                 {
637                 *pformats = ecformats_default;
638                 /* For Suite B we don't support char2 fields */
639                 if (tls1_suiteb(s))
640                         *pformatslen = sizeof(ecformats_default) - 1;
641                 else
642                         *pformatslen = sizeof(ecformats_default);
643                 }
644         }
645
646 /* Check cert parameters compatible with extensions: currently just checks
647  * EC certificates have compatible curves and compression.
648  */
649 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
650         {
651         unsigned char comp_id, curve_id[2];
652         EVP_PKEY *pkey;
653         int rv;
654         pkey = X509_get_pubkey(x);
655         if (!pkey)
656                 return 0;
657         /* If not EC nothing to do */
658         if (pkey->type != EVP_PKEY_EC)
659                 {
660                 EVP_PKEY_free(pkey);
661                 return 1;
662                 }
663         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
664         EVP_PKEY_free(pkey);
665         if (!rv)
666                 return 0;
667         /* Can't check curve_id for client certs as we don't have a
668          * supported curves extension.
669          */
670         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
671         if (!rv)
672                 return 0;
673         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
674          * SHA384+P-384, adjust digest if necessary.
675          */
676         if (set_ee_md && tls1_suiteb(s))
677                 {
678                 int check_md;
679                 size_t i;
680                 CERT *c = s->cert;
681                 if (curve_id[0])
682                         return 0;
683                 /* Check to see we have necessary signing algorithm */
684                 if (curve_id[1] == TLSEXT_curve_P_256)
685                         check_md = NID_ecdsa_with_SHA256;
686                 else if (curve_id[1] == TLSEXT_curve_P_384)
687                         check_md = NID_ecdsa_with_SHA384;
688                 else
689                         return 0; /* Should never happen */
690                 for (i = 0; i < c->shared_sigalgslen; i++)
691                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
692                                 break;
693                 if (i == c->shared_sigalgslen)
694                         return 0;
695                 if (set_ee_md == 2)
696                         {
697                         if (check_md == NID_ecdsa_with_SHA256)
698                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
699                         else
700                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
701                         }
702                 }
703         return rv;
704         }
705 /* Check EC temporary key is compatible with client extensions */
706 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
707         {
708         unsigned char curve_id[2];
709         EC_KEY *ec = s->cert->ecdh_tmp;
710 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
711         /* Allow any curve: not just those peer supports */
712         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
713                 return 1;
714 #endif
715         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
716          * no other curves permitted.
717          */
718         if (tls1_suiteb(s))
719                 {
720                 /* Curve to check determined by ciphersuite */
721                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
722                         curve_id[1] = TLSEXT_curve_P_256;
723                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
724                         curve_id[1] = TLSEXT_curve_P_384;
725                 else
726                         return 0;
727                 curve_id[0] = 0;
728                 /* Check this curve is acceptable */
729                 if (!tls1_check_ec_key(s, curve_id, NULL))
730                         return 0;
731                 /* If auto or setting curve from callback assume OK */
732                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
733                         return 1;
734                 /* Otherwise check curve is acceptable */
735                 else 
736                         {
737                         unsigned char curve_tmp[2];
738                         if (!ec)
739                                 return 0;
740                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
741                                 return 0;
742                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
743                                 return 1;
744                         return 0;
745                         }
746                         
747                 }
748         if (s->cert->ecdh_tmp_auto)
749                 {
750                 /* Need a shared curve */
751                 if (tls1_shared_curve(s, 0))
752                         return 1;
753                 else return 0;
754                 }
755         if (!ec)
756                 {
757                 if (s->cert->ecdh_tmp_cb)
758                         return 1;
759                 else
760                         return 0;
761                 }
762         if (!tls1_set_ec_id(curve_id, NULL, ec))
763                 return 0;
764 /* Set this to allow use of invalid curves for testing */
765 #if 0
766         return 1;
767 #else
768         return tls1_check_ec_key(s, curve_id, NULL);
769 #endif
770         }
771
772 #endif /* OPENSSL_NO_EC */
773
774 #ifndef OPENSSL_NO_TLSEXT
775
776 /* List of supported signature algorithms and hashes. Should make this
777  * customisable at some point, for now include everything we support.
778  */
779
780 #ifdef OPENSSL_NO_RSA
781 #define tlsext_sigalg_rsa(md) /* */
782 #else
783 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
784 #endif
785
786 #ifdef OPENSSL_NO_DSA
787 #define tlsext_sigalg_dsa(md) /* */
788 #else
789 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
790 #endif
791
792 #ifdef OPENSSL_NO_ECDSA
793 #define tlsext_sigalg_ecdsa(md) /* */
794 #else
795 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
796 #endif
797
798 #define tlsext_sigalg(md) \
799                 tlsext_sigalg_rsa(md) \
800                 tlsext_sigalg_dsa(md) \
801                 tlsext_sigalg_ecdsa(md)
802
803 static unsigned char tls12_sigalgs[] = {
804 #ifndef OPENSSL_NO_SHA512
805         tlsext_sigalg(TLSEXT_hash_sha512)
806         tlsext_sigalg(TLSEXT_hash_sha384)
807 #endif
808 #ifndef OPENSSL_NO_SHA256
809         tlsext_sigalg(TLSEXT_hash_sha256)
810         tlsext_sigalg(TLSEXT_hash_sha224)
811 #endif
812 #ifndef OPENSSL_NO_SHA
813         tlsext_sigalg(TLSEXT_hash_sha1)
814 #endif
815 #ifndef OPENSSL_NO_MD5
816         tlsext_sigalg_rsa(TLSEXT_hash_md5)
817 #endif
818 };
819
820 static unsigned char suiteb_sigalgs[] = {
821         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
822         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
823 };
824
825 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
826         {
827         /* If Suite B mode use Suite B sigalgs only, ignore any other
828          * preferences.
829          */
830         switch (tls1_suiteb(s))
831                 {
832         case SSL_CERT_FLAG_SUITEB_128_LOS:
833                 *psigs = suiteb_sigalgs;
834                 return sizeof(suiteb_sigalgs);
835
836         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
837                 *psigs = suiteb_sigalgs;
838                 return 2;
839
840         case SSL_CERT_FLAG_SUITEB_192_LOS:
841                 *psigs = suiteb_sigalgs + 2;
842                 return 2;
843                 }
844
845         /* If server use client authentication sigalgs if not NULL */
846         if (s->server && s->cert->client_sigalgs)
847                 {
848                 *psigs = s->cert->client_sigalgs;
849                 return s->cert->client_sigalgslen;
850                 }
851         else if (s->cert->conf_sigalgs)
852                 {
853                 *psigs = s->cert->conf_sigalgs;
854                 return s->cert->conf_sigalgslen;
855                 }
856         else
857                 {
858                 *psigs = tls12_sigalgs;
859 #ifdef OPENSSL_FIPS
860                 /* If FIPS mode don't include MD5 which is last */
861                 if (FIPS_mode())
862                         return sizeof(tls12_sigalgs) - 2;
863                 else
864 #endif
865                         return sizeof(tls12_sigalgs);
866                 }
867         }
868 /* Check signature algorithm is consistent with sent supported signature
869  * algorithms and if so return relevant digest.
870  */
871 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
872                                 const unsigned char *sig, EVP_PKEY *pkey)
873         {
874         const unsigned char *sent_sigs;
875         size_t sent_sigslen, i;
876         int sigalg = tls12_get_sigid(pkey);
877         /* Should never happen */
878         if (sigalg == -1)
879                 return -1;
880         /* Check key type is consistent with signature */
881         if (sigalg != (int)sig[1])
882                 {
883                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
884                 return 0;
885                 }
886         if (pkey->type == EVP_PKEY_EC)
887                 {
888                 unsigned char curve_id[2], comp_id;
889                 /* Check compression and curve matches extensions */
890                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
891                         return 0;
892                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
893                         {
894                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
895                         return 0;
896                         }
897                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
898                 if (tls1_suiteb(s))
899                         {
900                         if (curve_id[0])
901                                 return 0;
902                         if (curve_id[1] == TLSEXT_curve_P_256)
903                                 {
904                                 if (sig[0] != TLSEXT_hash_sha256)
905                                         {
906                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
907                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
908                                         return 0;
909                                         }
910                                 }
911                         else if (curve_id[1] == TLSEXT_curve_P_384)
912                                 {
913                                 if (sig[0] != TLSEXT_hash_sha384)
914                                         {
915                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
916                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
917                                         return 0;
918                                         }
919                                 }
920                         else
921                                 return 0;
922                         }
923                 }
924         else if (tls1_suiteb(s))
925                 return 0;
926
927         /* Check signature matches a type we sent */
928         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
929         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
930                 {
931                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
932                         break;
933                 }
934         /* Allow fallback to SHA1 if not strict mode */
935         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
936                 {
937                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
938                 return 0;
939                 }
940         *pmd = tls12_get_hash(sig[0]);
941         if (*pmd == NULL)
942                 {
943                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
944                 return 0;
945                 }
946         /* Store the digest used so applications can retrieve it if they
947          * wish.
948          */
949         if (s->session && s->session->sess_cert)
950                 s->session->sess_cert->peer_key->digest = *pmd;
951         return 1;
952         }
953 /* Get a mask of disabled algorithms: an algorithm is disabled
954  * if it isn't supported or doesn't appear in supported signature
955  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
956  * session and not global settings.
957  * 
958  */
959 void ssl_set_client_disabled(SSL *s)
960         {
961         CERT *c = s->cert;
962         const unsigned char *sigalgs;
963         size_t i, sigalgslen;
964         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
965         c->mask_a = 0;
966         c->mask_k = 0;
967         /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
968         if (TLS1_get_client_version(s) < TLS1_2_VERSION)
969                 c->mask_ssl = SSL_TLSV1_2;
970         else
971                 c->mask_ssl = 0;
972         /* Now go through all signature algorithms seeing if we support
973          * any for RSA, DSA, ECDSA. Do this for all versions not just
974          * TLS 1.2.
975          */
976         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
977         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
978                 {
979                 switch(sigalgs[1])
980                         {
981 #ifndef OPENSSL_NO_RSA
982                 case TLSEXT_signature_rsa:
983                         have_rsa = 1;
984                         break;
985 #endif
986 #ifndef OPENSSL_NO_DSA
987                 case TLSEXT_signature_dsa:
988                         have_dsa = 1;
989                         break;
990 #endif
991 #ifndef OPENSSL_NO_ECDSA
992                 case TLSEXT_signature_ecdsa:
993                         have_ecdsa = 1;
994                         break;
995 #endif
996                         }
997                 }
998         /* Disable auth and static DH if we don't include any appropriate
999          * signature algorithms.
1000          */
1001         if (!have_rsa)
1002                 {
1003                 c->mask_a |= SSL_aRSA;
1004                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1005                 }
1006         if (!have_dsa)
1007                 {
1008                 c->mask_a |= SSL_aDSS;
1009                 c->mask_k |= SSL_kDHd;
1010                 }
1011         if (!have_ecdsa)
1012                 {
1013                 c->mask_a |= SSL_aECDSA;
1014                 c->mask_k |= SSL_kECDHe;
1015                 }
1016 #ifndef OPENSSL_NO_KRB5
1017         if (!kssl_tgt_is_available(s->kssl_ctx))
1018                 {
1019                 c->mask_a |= SSL_aKRB5;
1020                 c->mask_k |= SSL_kKRB5;
1021                 }
1022 #endif
1023 #ifndef OPENSSL_NO_PSK
1024         /* with PSK there must be client callback set */
1025         if (!s->psk_client_callback)
1026                 {
1027                 c->mask_a |= SSL_aPSK;
1028                 c->mask_k |= SSL_kPSK;
1029                 }
1030 #endif /* OPENSSL_NO_PSK */
1031         c->valid = 1;
1032         }
1033
1034 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1035 static int byte_compare(const void *in_a, const void *in_b)
1036         {
1037         unsigned char a = *((const unsigned char*) in_a);
1038         unsigned char b = *((const unsigned char*) in_b);
1039
1040         if (a > b)
1041                 return 1;
1042         else if (a < b)
1043                 return -1;
1044         return 0;
1045 }
1046
1047 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1048         {
1049         int extdatalen=0;
1050         unsigned char *ret = p;
1051 #ifndef OPENSSL_NO_EC
1052         /* See if we support any ECC ciphersuites */
1053         int using_ecc = 0;
1054         if (s->version != DTLS1_VERSION && s->version >= TLS1_VERSION)
1055                 {
1056                 int i;
1057                 unsigned long alg_k, alg_a;
1058                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1059
1060                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1061                         {
1062                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1063
1064                         alg_k = c->algorithm_mkey;
1065                         alg_a = c->algorithm_auth;
1066                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1067                                 || (alg_a & SSL_aECDSA)))
1068                                 {
1069                                 using_ecc = 1;
1070                                 break;
1071                                 }
1072                         }
1073                 }
1074 #endif
1075
1076         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1077         if (s->client_version == SSL3_VERSION
1078                                         && !s->s3->send_connection_binding)
1079                 return p;
1080
1081         ret+=2;
1082
1083         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1084
1085         if (s->tlsext_hostname != NULL)
1086                 { 
1087                 /* Add TLS extension servername to the Client Hello message */
1088                 unsigned long size_str;
1089                 long lenmax; 
1090
1091                 /* check for enough space.
1092                    4 for the servername type and entension length
1093                    2 for servernamelist length
1094                    1 for the hostname type
1095                    2 for hostname length
1096                    + hostname length 
1097                 */
1098                    
1099                 if ((lenmax = limit - ret - 9) < 0 
1100                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1101                         return NULL;
1102                         
1103                 /* extension type and length */
1104                 s2n(TLSEXT_TYPE_server_name,ret); 
1105                 s2n(size_str+5,ret);
1106                 
1107                 /* length of servername list */
1108                 s2n(size_str+3,ret);
1109         
1110                 /* hostname type, length and hostname */
1111                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1112                 s2n(size_str,ret);
1113                 memcpy(ret, s->tlsext_hostname, size_str);
1114                 ret+=size_str;
1115                 }
1116
1117         /* Add RI if renegotiating */
1118         if (s->renegotiate)
1119           {
1120           int el;
1121           
1122           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1123               {
1124               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1125               return NULL;
1126               }
1127
1128           if((limit - p - 4 - el) < 0) return NULL;
1129           
1130           s2n(TLSEXT_TYPE_renegotiate,ret);
1131           s2n(el,ret);
1132
1133           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1134               {
1135               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1136               return NULL;
1137               }
1138
1139           ret += el;
1140         }
1141
1142 #ifndef OPENSSL_NO_SRP
1143         /* Add SRP username if there is one */
1144         if (s->srp_ctx.login != NULL)
1145                 { /* Add TLS extension SRP username to the Client Hello message */
1146
1147                 int login_len = strlen(s->srp_ctx.login);       
1148                 if (login_len > 255 || login_len == 0)
1149                         {
1150                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1151                         return NULL;
1152                         } 
1153
1154                 /* check for enough space.
1155                    4 for the srp type type and entension length
1156                    1 for the srp user identity
1157                    + srp user identity length 
1158                 */
1159                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1160
1161                 /* fill in the extension */
1162                 s2n(TLSEXT_TYPE_srp,ret);
1163                 s2n(login_len+1,ret);
1164                 (*ret++) = (unsigned char) login_len;
1165                 memcpy(ret, s->srp_ctx.login, login_len);
1166                 ret+=login_len;
1167                 }
1168 #endif
1169
1170 #ifndef OPENSSL_NO_EC
1171         if (using_ecc)
1172                 {
1173                 /* Add TLS extension ECPointFormats to the ClientHello message */
1174                 long lenmax; 
1175                 const unsigned char *plist;
1176                 size_t plistlen;
1177
1178                 tls1_get_formatlist(s, &plist, &plistlen);
1179
1180                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1181                 if (plistlen > (size_t)lenmax) return NULL;
1182                 if (plistlen > 255)
1183                         {
1184                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1185                         return NULL;
1186                         }
1187                 
1188                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1189                 s2n(plistlen + 1,ret);
1190                 *(ret++) = (unsigned char)plistlen ;
1191                 memcpy(ret, plist, plistlen);
1192                 ret+=plistlen;
1193
1194                 /* Add TLS extension EllipticCurves to the ClientHello message */
1195                 plist = s->tlsext_ellipticcurvelist;
1196                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1197
1198                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1199                 if (plistlen > (size_t)lenmax) return NULL;
1200                 if (plistlen > 65532)
1201                         {
1202                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1203                         return NULL;
1204                         }
1205                 
1206                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1207                 s2n(plistlen + 2, ret);
1208
1209                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1210                  * elliptic_curve_list, but the examples use two bytes.
1211                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1212                  * resolves this to two bytes.
1213                  */
1214                 s2n(plistlen, ret);
1215                 memcpy(ret, plist, plistlen);
1216                 ret+=plistlen;
1217                 }
1218 #endif /* OPENSSL_NO_EC */
1219
1220         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1221                 {
1222                 int ticklen;
1223                 if (!s->new_session && s->session && s->session->tlsext_tick)
1224                         ticklen = s->session->tlsext_ticklen;
1225                 else if (s->session && s->tlsext_session_ticket &&
1226                          s->tlsext_session_ticket->data)
1227                         {
1228                         ticklen = s->tlsext_session_ticket->length;
1229                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1230                         if (!s->session->tlsext_tick)
1231                                 return NULL;
1232                         memcpy(s->session->tlsext_tick,
1233                                s->tlsext_session_ticket->data,
1234                                ticklen);
1235                         s->session->tlsext_ticklen = ticklen;
1236                         }
1237                 else
1238                         ticklen = 0;
1239                 if (ticklen == 0 && s->tlsext_session_ticket &&
1240                     s->tlsext_session_ticket->data == NULL)
1241                         goto skip_ext;
1242                 /* Check for enough room 2 for extension type, 2 for len
1243                  * rest for ticket
1244                  */
1245                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1246                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1247                 s2n(ticklen,ret);
1248                 if (ticklen)
1249                         {
1250                         memcpy(ret, s->session->tlsext_tick, ticklen);
1251                         ret += ticklen;
1252                         }
1253                 }
1254                 skip_ext:
1255
1256         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1257                 {
1258                 size_t salglen;
1259                 const unsigned char *salg;
1260                 salglen = tls12_get_psigalgs(s, &salg);
1261                 if ((size_t)(limit - ret) < salglen + 6)
1262                         return NULL; 
1263                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1264                 s2n(salglen + 2, ret);
1265                 s2n(salglen, ret);
1266                 memcpy(ret, salg, salglen);
1267                 ret += salglen;
1268                 }
1269
1270 #ifdef TLSEXT_TYPE_opaque_prf_input
1271         if (s->s3->client_opaque_prf_input != NULL &&
1272             s->version != DTLS1_VERSION)
1273                 {
1274                 size_t col = s->s3->client_opaque_prf_input_len;
1275                 
1276                 if ((long)(limit - ret - 6 - col < 0))
1277                         return NULL;
1278                 if (col > 0xFFFD) /* can't happen */
1279                         return NULL;
1280
1281                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1282                 s2n(col + 2, ret);
1283                 s2n(col, ret);
1284                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1285                 ret += col;
1286                 }
1287 #endif
1288
1289         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp &&
1290             s->version != DTLS1_VERSION)
1291                 {
1292                 int i;
1293                 long extlen, idlen, itmp;
1294                 OCSP_RESPID *id;
1295
1296                 idlen = 0;
1297                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1298                         {
1299                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1300                         itmp = i2d_OCSP_RESPID(id, NULL);
1301                         if (itmp <= 0)
1302                                 return NULL;
1303                         idlen += itmp + 2;
1304                         }
1305
1306                 if (s->tlsext_ocsp_exts)
1307                         {
1308                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1309                         if (extlen < 0)
1310                                 return NULL;
1311                         }
1312                 else
1313                         extlen = 0;
1314                         
1315                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1316                 s2n(TLSEXT_TYPE_status_request, ret);
1317                 if (extlen + idlen > 0xFFF0)
1318                         return NULL;
1319                 s2n(extlen + idlen + 5, ret);
1320                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1321                 s2n(idlen, ret);
1322                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1323                         {
1324                         /* save position of id len */
1325                         unsigned char *q = ret;
1326                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1327                         /* skip over id len */
1328                         ret += 2;
1329                         itmp = i2d_OCSP_RESPID(id, &ret);
1330                         /* write id len */
1331                         s2n(itmp, q);
1332                         }
1333                 s2n(extlen, ret);
1334                 if (extlen > 0)
1335                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1336                 }
1337
1338 #ifndef OPENSSL_NO_HEARTBEATS
1339         /* Add Heartbeat extension */
1340         s2n(TLSEXT_TYPE_heartbeat,ret);
1341         s2n(1,ret);
1342         /* Set mode:
1343          * 1: peer may send requests
1344          * 2: peer not allowed to send requests
1345          */
1346         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1347                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1348         else
1349                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1350 #endif
1351
1352 #ifndef OPENSSL_NO_NEXTPROTONEG
1353         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1354                 {
1355                 /* The client advertises an emtpy extension to indicate its
1356                  * support for Next Protocol Negotiation */
1357                 if (limit - ret - 4 < 0)
1358                         return NULL;
1359                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1360                 s2n(0,ret);
1361                 }
1362 #endif
1363
1364         if(SSL_get_srtp_profiles(s))
1365                 {
1366                 int el;
1367
1368                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1369                 
1370                 if((limit - p - 4 - el) < 0) return NULL;
1371
1372                 s2n(TLSEXT_TYPE_use_srtp,ret);
1373                 s2n(el,ret);
1374
1375                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1376                         {
1377                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1378                         return NULL;
1379                         }
1380                 ret += el;
1381                 }
1382
1383         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1384         /* 2 bytes for extension type */
1385         /* 2 bytes for extension length */
1386         /* 1 byte for the list length */
1387         /* 1 byte for the list (we only support audit proofs) */
1388         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1389                 {
1390                 const unsigned short ext_len = 2;
1391                 const unsigned char list_len = 1;
1392
1393                 if (limit < ret + 6)
1394                         return NULL;
1395
1396                 s2n(TLSEXT_TYPE_server_authz, ret);
1397                 /* Extension length: 2 bytes */
1398                 s2n(ext_len, ret);
1399                 *(ret++) = list_len;
1400                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1401                 }
1402
1403         if ((extdatalen = ret-p-2) == 0)
1404                 return p;
1405
1406         s2n(extdatalen,p);
1407         return ret;
1408         }
1409
1410 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1411         {
1412         int extdatalen=0;
1413         unsigned char *ret = p;
1414 #ifndef OPENSSL_NO_NEXTPROTONEG
1415         int next_proto_neg_seen;
1416 #endif
1417         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1418         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1419         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1420         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1421
1422         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1423         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1424                 return p;
1425         
1426         ret+=2;
1427         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1428
1429         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1430                 { 
1431                 if ((long)(limit - ret - 4) < 0) return NULL; 
1432
1433                 s2n(TLSEXT_TYPE_server_name,ret);
1434                 s2n(0,ret);
1435                 }
1436
1437         if(s->s3->send_connection_binding)
1438         {
1439           int el;
1440           
1441           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1442               {
1443               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1444               return NULL;
1445               }
1446
1447           if((limit - p - 4 - el) < 0) return NULL;
1448           
1449           s2n(TLSEXT_TYPE_renegotiate,ret);
1450           s2n(el,ret);
1451
1452           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1453               {
1454               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1455               return NULL;
1456               }
1457
1458           ret += el;
1459         }
1460
1461 #ifndef OPENSSL_NO_EC
1462         if (using_ecc && s->version != DTLS1_VERSION)
1463                 {
1464                 const unsigned char *plist;
1465                 size_t plistlen;
1466                 /* Add TLS extension ECPointFormats to the ServerHello message */
1467                 long lenmax; 
1468
1469                 tls1_get_formatlist(s, &plist, &plistlen);
1470
1471                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1472                 if (plistlen > (size_t)lenmax) return NULL;
1473                 if (plistlen > 255)
1474                         {
1475                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1476                         return NULL;
1477                         }
1478                 
1479                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1480                 s2n(plistlen + 1,ret);
1481                 *(ret++) = (unsigned char) plistlen;
1482                 memcpy(ret, plist, plistlen);
1483                 ret+=plistlen;
1484
1485                 }
1486         /* Currently the server should not respond with a SupportedCurves extension */
1487 #endif /* OPENSSL_NO_EC */
1488
1489         if (s->tlsext_ticket_expected
1490                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1491                 { 
1492                 if ((long)(limit - ret - 4) < 0) return NULL; 
1493                 s2n(TLSEXT_TYPE_session_ticket,ret);
1494                 s2n(0,ret);
1495                 }
1496
1497         if (s->tlsext_status_expected)
1498                 { 
1499                 if ((long)(limit - ret - 4) < 0) return NULL; 
1500                 s2n(TLSEXT_TYPE_status_request,ret);
1501                 s2n(0,ret);
1502                 }
1503
1504 #ifdef TLSEXT_TYPE_opaque_prf_input
1505         if (s->s3->server_opaque_prf_input != NULL &&
1506             s->version != DTLS1_VERSION)
1507                 {
1508                 size_t sol = s->s3->server_opaque_prf_input_len;
1509                 
1510                 if ((long)(limit - ret - 6 - sol) < 0)
1511                         return NULL;
1512                 if (sol > 0xFFFD) /* can't happen */
1513                         return NULL;
1514
1515                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1516                 s2n(sol + 2, ret);
1517                 s2n(sol, ret);
1518                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1519                 ret += sol;
1520                 }
1521 #endif
1522
1523         if(s->srtp_profile)
1524                 {
1525                 int el;
1526
1527                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1528                 
1529                 if((limit - p - 4 - el) < 0) return NULL;
1530
1531                 s2n(TLSEXT_TYPE_use_srtp,ret);
1532                 s2n(el,ret);
1533
1534                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1535                         {
1536                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1537                         return NULL;
1538                         }
1539                 ret+=el;
1540                 }
1541
1542         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1543                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1544                 { const unsigned char cryptopro_ext[36] = {
1545                         0xfd, 0xe8, /*65000*/
1546                         0x00, 0x20, /*32 bytes length*/
1547                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1548                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1549                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1550                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1551                         if (limit-ret<36) return NULL;
1552                         memcpy(ret,cryptopro_ext,36);
1553                         ret+=36;
1554
1555                 }
1556
1557 #ifndef OPENSSL_NO_HEARTBEATS
1558         /* Add Heartbeat extension if we've received one */
1559         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1560                 {
1561                 s2n(TLSEXT_TYPE_heartbeat,ret);
1562                 s2n(1,ret);
1563                 /* Set mode:
1564                  * 1: peer may send requests
1565                  * 2: peer not allowed to send requests
1566                  */
1567                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1568                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1569                 else
1570                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1571
1572                 }
1573 #endif
1574
1575 #ifndef OPENSSL_NO_NEXTPROTONEG
1576         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1577         s->s3->next_proto_neg_seen = 0;
1578         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1579                 {
1580                 const unsigned char *npa;
1581                 unsigned int npalen;
1582                 int r;
1583
1584                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1585                 if (r == SSL_TLSEXT_ERR_OK)
1586                         {
1587                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1588                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1589                         s2n(npalen,ret);
1590                         memcpy(ret, npa, npalen);
1591                         ret += npalen;
1592                         s->s3->next_proto_neg_seen = 1;
1593                         }
1594                 }
1595 #endif
1596
1597         /* If the client supports authz then see whether we have any to offer
1598          * to it. */
1599         if (s->s3->tlsext_authz_client_types_len)
1600                 {
1601                 size_t authz_length;
1602                 /* By now we already know the new cipher, so we can look ahead
1603                  * to see whether the cert we are going to send
1604                  * has any authz data attached to it. */
1605                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1606                 const unsigned char* const orig_authz = authz;
1607                 size_t i;
1608                 unsigned authz_count = 0;
1609
1610                 /* The authz data contains a number of the following structures:
1611                  *      uint8_t authz_type
1612                  *      uint16_t length
1613                  *      uint8_t data[length]
1614                  *
1615                  * First we walk over it to find the number of authz elements. */
1616                 for (i = 0; i < authz_length; i++)
1617                         {
1618                         unsigned short length;
1619                         unsigned char type;
1620
1621                         type = *(authz++);
1622                         if (memchr(s->s3->tlsext_authz_client_types,
1623                                    type,
1624                                    s->s3->tlsext_authz_client_types_len) != NULL)
1625                                 authz_count++;
1626
1627                         n2s(authz, length);
1628                         /* n2s increments authz by 2 */
1629                         i += 2;
1630                         authz += length;
1631                         i += length;
1632                         }
1633
1634                 if (authz_count)
1635                         {
1636                         /* Add TLS extension server_authz to the ServerHello message
1637                          * 2 bytes for extension type
1638                          * 2 bytes for extension length
1639                          * 1 byte for the list length
1640                          * n bytes for the list */
1641                         const unsigned short ext_len = 1 + authz_count;
1642
1643                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1644                         s2n(TLSEXT_TYPE_server_authz, ret);
1645                         s2n(ext_len, ret);
1646                         *(ret++) = authz_count;
1647                         s->s3->tlsext_authz_promised_to_client = 1;
1648                         }
1649
1650                 authz = orig_authz;
1651                 for (i = 0; i < authz_length; i++)
1652                         {
1653                         unsigned short length;
1654                         unsigned char type;
1655
1656                         authz_count++;
1657                         type = *(authz++);
1658                         if (memchr(s->s3->tlsext_authz_client_types,
1659                                    type,
1660                                    s->s3->tlsext_authz_client_types_len) != NULL)
1661                                 *(ret++) = type;
1662                         n2s(authz, length);
1663                         /* n2s increments authz by 2 */
1664                         i += 2;
1665                         authz += length;
1666                         i += length;
1667                         }
1668                 }
1669
1670         if ((extdatalen = ret-p-2)== 0) 
1671                 return p;
1672
1673         s2n(extdatalen,p);
1674         return ret;
1675         }
1676
1677 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1678         {       
1679         unsigned short type;
1680         unsigned short size;
1681         unsigned short len;
1682         unsigned char *data = *p;
1683         int renegotiate_seen = 0;
1684         size_t i;
1685
1686         s->servername_done = 0;
1687         s->tlsext_status_type = -1;
1688 #ifndef OPENSSL_NO_NEXTPROTONEG
1689         s->s3->next_proto_neg_seen = 0;
1690 #endif
1691
1692 #ifndef OPENSSL_NO_HEARTBEATS
1693         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1694                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1695 #endif
1696         /* Clear any signature algorithms extension received */
1697         if (s->cert->peer_sigalgs)
1698                 {
1699                 OPENSSL_free(s->cert->peer_sigalgs);
1700                 s->cert->peer_sigalgs = NULL;
1701                 }
1702         /* Clear any shared sigtnature algorithms */
1703         if (s->cert->shared_sigalgs)
1704                 {
1705                 OPENSSL_free(s->cert->shared_sigalgs);
1706                 s->cert->shared_sigalgs = NULL;
1707                 }
1708         /* Clear certificate digests and validity flags */
1709         for (i = 0; i < SSL_PKEY_NUM; i++)
1710                 {
1711                 s->cert->pkeys[i].digest = NULL;
1712                 s->cert->pkeys[i].valid_flags = 0;
1713                 }
1714
1715         if (data >= (d+n-2))
1716                 goto ri_check;
1717         n2s(data,len);
1718
1719         if (data > (d+n-len)) 
1720                 goto ri_check;
1721
1722         while (data <= (d+n-4))
1723                 {
1724                 n2s(data,type);
1725                 n2s(data,size);
1726
1727                 if (data+size > (d+n))
1728                         goto ri_check;
1729 #if 0
1730                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1731 #endif
1732                 if (s->tlsext_debug_cb)
1733                         s->tlsext_debug_cb(s, 0, type, data, size,
1734                                                 s->tlsext_debug_arg);
1735 /* The servername extension is treated as follows:
1736
1737    - Only the hostname type is supported with a maximum length of 255.
1738    - The servername is rejected if too long or if it contains zeros,
1739      in which case an fatal alert is generated.
1740    - The servername field is maintained together with the session cache.
1741    - When a session is resumed, the servername call back invoked in order
1742      to allow the application to position itself to the right context. 
1743    - The servername is acknowledged if it is new for a session or when 
1744      it is identical to a previously used for the same session. 
1745      Applications can control the behaviour.  They can at any time
1746      set a 'desirable' servername for a new SSL object. This can be the
1747      case for example with HTTPS when a Host: header field is received and
1748      a renegotiation is requested. In this case, a possible servername
1749      presented in the new client hello is only acknowledged if it matches
1750      the value of the Host: field. 
1751    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1752      if they provide for changing an explicit servername context for the session,
1753      i.e. when the session has been established with a servername extension. 
1754    - On session reconnect, the servername extension may be absent. 
1755
1756 */      
1757
1758                 if (type == TLSEXT_TYPE_server_name)
1759                         {
1760                         unsigned char *sdata;
1761                         int servname_type;
1762                         int dsize; 
1763                 
1764                         if (size < 2) 
1765                                 {
1766                                 *al = SSL_AD_DECODE_ERROR;
1767                                 return 0;
1768                                 }
1769                         n2s(data,dsize);  
1770                         size -= 2;
1771                         if (dsize > size  ) 
1772                                 {
1773                                 *al = SSL_AD_DECODE_ERROR;
1774                                 return 0;
1775                                 } 
1776
1777                         sdata = data;
1778                         while (dsize > 3) 
1779                                 {
1780                                 servname_type = *(sdata++); 
1781                                 n2s(sdata,len);
1782                                 dsize -= 3;
1783
1784                                 if (len > dsize) 
1785                                         {
1786                                         *al = SSL_AD_DECODE_ERROR;
1787                                         return 0;
1788                                         }
1789                                 if (s->servername_done == 0)
1790                                 switch (servname_type)
1791                                         {
1792                                 case TLSEXT_NAMETYPE_host_name:
1793                                         if (!s->hit)
1794                                                 {
1795                                                 if(s->session->tlsext_hostname)
1796                                                         {
1797                                                         *al = SSL_AD_DECODE_ERROR;
1798                                                         return 0;
1799                                                         }
1800                                                 if (len > TLSEXT_MAXLEN_host_name)
1801                                                         {
1802                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1803                                                         return 0;
1804                                                         }
1805                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1806                                                         {
1807                                                         *al = TLS1_AD_INTERNAL_ERROR;
1808                                                         return 0;
1809                                                         }
1810                                                 memcpy(s->session->tlsext_hostname, sdata, len);
1811                                                 s->session->tlsext_hostname[len]='\0';
1812                                                 if (strlen(s->session->tlsext_hostname) != len) {
1813                                                         OPENSSL_free(s->session->tlsext_hostname);
1814                                                         s->session->tlsext_hostname = NULL;
1815                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1816                                                         return 0;
1817                                                 }
1818                                                 s->servername_done = 1; 
1819
1820                                                 }
1821                                         else 
1822                                                 s->servername_done = s->session->tlsext_hostname
1823                                                         && strlen(s->session->tlsext_hostname) == len 
1824                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
1825                                         
1826                                         break;
1827
1828                                 default:
1829                                         break;
1830                                         }
1831                                  
1832                                 dsize -= len;
1833                                 }
1834                         if (dsize != 0) 
1835                                 {
1836                                 *al = SSL_AD_DECODE_ERROR;
1837                                 return 0;
1838                                 }
1839
1840                         }
1841 #ifndef OPENSSL_NO_SRP
1842                 else if (type == TLSEXT_TYPE_srp)
1843                         {
1844                         if (size <= 0 || ((len = data[0])) != (size -1))
1845                                 {
1846                                 *al = SSL_AD_DECODE_ERROR;
1847                                 return 0;
1848                                 }
1849                         if (s->srp_ctx.login != NULL)
1850                                 {
1851                                 *al = SSL_AD_DECODE_ERROR;
1852                                 return 0;
1853                                 }
1854                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1855                                 return -1;
1856                         memcpy(s->srp_ctx.login, &data[1], len);
1857                         s->srp_ctx.login[len]='\0';
1858   
1859                         if (strlen(s->srp_ctx.login) != len) 
1860                                 {
1861                                 *al = SSL_AD_DECODE_ERROR;
1862                                 return 0;
1863                                 }
1864                         }
1865 #endif
1866
1867 #ifndef OPENSSL_NO_EC
1868                 else if (type == TLSEXT_TYPE_ec_point_formats &&
1869                      s->version != DTLS1_VERSION)
1870                         {
1871                         unsigned char *sdata = data;
1872                         int ecpointformatlist_length = *(sdata++);
1873
1874                         if (ecpointformatlist_length != size - 1 || 
1875                                 ecpointformatlist_length < 1)
1876                                 {
1877                                 *al = TLS1_AD_DECODE_ERROR;
1878                                 return 0;
1879                                 }
1880                         if (!s->hit)
1881                                 {
1882                                 if(s->session->tlsext_ecpointformatlist)
1883                                         {
1884                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
1885                                         s->session->tlsext_ecpointformatlist = NULL;
1886                                         }
1887                                 s->session->tlsext_ecpointformatlist_length = 0;
1888                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1889                                         {
1890                                         *al = TLS1_AD_INTERNAL_ERROR;
1891                                         return 0;
1892                                         }
1893                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1894                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1895                                 }
1896 #if 0
1897                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1898                         sdata = s->session->tlsext_ecpointformatlist;
1899                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
1900                                 fprintf(stderr,"%i ",*(sdata++));
1901                         fprintf(stderr,"\n");
1902 #endif
1903                         }
1904                 else if (type == TLSEXT_TYPE_elliptic_curves &&
1905                      s->version != DTLS1_VERSION)
1906                         {
1907                         unsigned char *sdata = data;
1908                         int ellipticcurvelist_length = (*(sdata++) << 8);
1909                         ellipticcurvelist_length += (*(sdata++));
1910
1911                         if (ellipticcurvelist_length != size - 2 ||
1912                                 ellipticcurvelist_length < 1)
1913                                 {
1914                                 *al = TLS1_AD_DECODE_ERROR;
1915                                 return 0;
1916                                 }
1917                         if (!s->hit)
1918                                 {
1919                                 if(s->session->tlsext_ellipticcurvelist)
1920                                         {
1921                                         *al = TLS1_AD_DECODE_ERROR;
1922                                         return 0;
1923                                         }
1924                                 s->session->tlsext_ellipticcurvelist_length = 0;
1925                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
1926                                         {
1927                                         *al = TLS1_AD_INTERNAL_ERROR;
1928                                         return 0;
1929                                         }
1930                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
1931                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
1932                                 }
1933 #if 0
1934                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
1935                         sdata = s->session->tlsext_ellipticcurvelist;
1936                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
1937                                 fprintf(stderr,"%i ",*(sdata++));
1938                         fprintf(stderr,"\n");
1939 #endif
1940                         }
1941 #endif /* OPENSSL_NO_EC */
1942 #ifdef TLSEXT_TYPE_opaque_prf_input
1943                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
1944                      s->version != DTLS1_VERSION)
1945                         {
1946                         unsigned char *sdata = data;
1947
1948                         if (size < 2)
1949                                 {
1950                                 *al = SSL_AD_DECODE_ERROR;
1951                                 return 0;
1952                                 }
1953                         n2s(sdata, s->s3->client_opaque_prf_input_len);
1954                         if (s->s3->client_opaque_prf_input_len != size - 2)
1955                                 {
1956                                 *al = SSL_AD_DECODE_ERROR;
1957                                 return 0;
1958                                 }
1959
1960                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
1961                                 OPENSSL_free(s->s3->client_opaque_prf_input);
1962                         if (s->s3->client_opaque_prf_input_len == 0)
1963                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
1964                         else
1965                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
1966                         if (s->s3->client_opaque_prf_input == NULL)
1967                                 {
1968                                 *al = TLS1_AD_INTERNAL_ERROR;
1969                                 return 0;
1970                                 }
1971                         }
1972 #endif
1973                 else if (type == TLSEXT_TYPE_session_ticket)
1974                         {
1975                         if (s->tls_session_ticket_ext_cb &&
1976                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
1977                                 {
1978                                 *al = TLS1_AD_INTERNAL_ERROR;
1979                                 return 0;
1980                                 }
1981                         }
1982                 else if (type == TLSEXT_TYPE_renegotiate)
1983                         {
1984                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
1985                                 return 0;
1986                         renegotiate_seen = 1;
1987                         }
1988                 else if (type == TLSEXT_TYPE_signature_algorithms)
1989                         {
1990                         int dsize;
1991                         if (s->cert->peer_sigalgs || size < 2) 
1992                                 {
1993                                 *al = SSL_AD_DECODE_ERROR;
1994                                 return 0;
1995                                 }
1996                         n2s(data,dsize);
1997                         size -= 2;
1998                         if (dsize != size || dsize & 1 || !dsize) 
1999                                 {
2000                                 *al = SSL_AD_DECODE_ERROR;
2001                                 return 0;
2002                                 }
2003                         if (!tls1_process_sigalgs(s, data, dsize))
2004                                 {
2005                                 *al = SSL_AD_DECODE_ERROR;
2006                                 return 0;
2007                                 }
2008                         /* If sigalgs received and no shared algorithms fatal
2009                          * error.
2010                          */
2011                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2012                                 {
2013                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2014                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2015                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2016                                 return 0;
2017                                 }
2018                         }
2019                 else if (type == TLSEXT_TYPE_status_request &&
2020                          s->version != DTLS1_VERSION && s->ctx->tlsext_status_cb)
2021                         {
2022                 
2023                         if (size < 5) 
2024                                 {
2025                                 *al = SSL_AD_DECODE_ERROR;
2026                                 return 0;
2027                                 }
2028
2029                         s->tlsext_status_type = *data++;
2030                         size--;
2031                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2032                                 {
2033                                 const unsigned char *sdata;
2034                                 int dsize;
2035                                 /* Read in responder_id_list */
2036                                 n2s(data,dsize);
2037                                 size -= 2;
2038                                 if (dsize > size  ) 
2039                                         {
2040                                         *al = SSL_AD_DECODE_ERROR;
2041                                         return 0;
2042                                         }
2043                                 while (dsize > 0)
2044                                         {
2045                                         OCSP_RESPID *id;
2046                                         int idsize;
2047                                         if (dsize < 4)
2048                                                 {
2049                                                 *al = SSL_AD_DECODE_ERROR;
2050                                                 return 0;
2051                                                 }
2052                                         n2s(data, idsize);
2053                                         dsize -= 2 + idsize;
2054                                         size -= 2 + idsize;
2055                                         if (dsize < 0)
2056                                                 {
2057                                                 *al = SSL_AD_DECODE_ERROR;
2058                                                 return 0;
2059                                                 }
2060                                         sdata = data;
2061                                         data += idsize;
2062                                         id = d2i_OCSP_RESPID(NULL,
2063                                                                 &sdata, idsize);
2064                                         if (!id)
2065                                                 {
2066                                                 *al = SSL_AD_DECODE_ERROR;
2067                                                 return 0;
2068                                                 }
2069                                         if (data != sdata)
2070                                                 {
2071                                                 OCSP_RESPID_free(id);
2072                                                 *al = SSL_AD_DECODE_ERROR;
2073                                                 return 0;
2074                                                 }
2075                                         if (!s->tlsext_ocsp_ids
2076                                                 && !(s->tlsext_ocsp_ids =
2077                                                 sk_OCSP_RESPID_new_null()))
2078                                                 {
2079                                                 OCSP_RESPID_free(id);
2080                                                 *al = SSL_AD_INTERNAL_ERROR;
2081                                                 return 0;
2082                                                 }
2083                                         if (!sk_OCSP_RESPID_push(
2084                                                         s->tlsext_ocsp_ids, id))
2085                                                 {
2086                                                 OCSP_RESPID_free(id);
2087                                                 *al = SSL_AD_INTERNAL_ERROR;
2088                                                 return 0;
2089                                                 }
2090                                         }
2091
2092                                 /* Read in request_extensions */
2093                                 if (size < 2)
2094                                         {
2095                                         *al = SSL_AD_DECODE_ERROR;
2096                                         return 0;
2097                                         }
2098                                 n2s(data,dsize);
2099                                 size -= 2;
2100                                 if (dsize != size)
2101                                         {
2102                                         *al = SSL_AD_DECODE_ERROR;
2103                                         return 0;
2104                                         }
2105                                 sdata = data;
2106                                 if (dsize > 0)
2107                                         {
2108                                         if (s->tlsext_ocsp_exts)
2109                                                 {
2110                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2111                                                                            X509_EXTENSION_free);
2112                                                 }
2113
2114                                         s->tlsext_ocsp_exts =
2115                                                 d2i_X509_EXTENSIONS(NULL,
2116                                                         &sdata, dsize);
2117                                         if (!s->tlsext_ocsp_exts
2118                                                 || (data + dsize != sdata))
2119                                                 {
2120                                                 *al = SSL_AD_DECODE_ERROR;
2121                                                 return 0;
2122                                                 }
2123                                         }
2124                                 }
2125                                 /* We don't know what to do with any other type
2126                                 * so ignore it.
2127                                 */
2128                                 else
2129                                         s->tlsext_status_type = -1;
2130                         }
2131 #ifndef OPENSSL_NO_HEARTBEATS
2132                 else if (type == TLSEXT_TYPE_heartbeat)
2133                         {
2134                         switch(data[0])
2135                                 {
2136                                 case 0x01:      /* Client allows us to send HB requests */
2137                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2138                                                         break;
2139                                 case 0x02:      /* Client doesn't accept HB requests */
2140                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2141                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2142                                                         break;
2143                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2144                                                         return 0;
2145                                 }
2146                         }
2147 #endif
2148 #ifndef OPENSSL_NO_NEXTPROTONEG
2149                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2150                          s->s3->tmp.finish_md_len == 0)
2151                         {
2152                         /* We shouldn't accept this extension on a
2153                          * renegotiation.
2154                          *
2155                          * s->new_session will be set on renegotiation, but we
2156                          * probably shouldn't rely that it couldn't be set on
2157                          * the initial renegotation too in certain cases (when
2158                          * there's some other reason to disallow resuming an
2159                          * earlier session -- the current code won't be doing
2160                          * anything like that, but this might change).
2161
2162                          * A valid sign that there's been a previous handshake
2163                          * in this connection is if s->s3->tmp.finish_md_len >
2164                          * 0.  (We are talking about a check that will happen
2165                          * in the Hello protocol round, well before a new
2166                          * Finished message could have been computed.) */
2167                         s->s3->next_proto_neg_seen = 1;
2168                         }
2169 #endif
2170
2171                 /* session ticket processed earlier */
2172                 else if (type == TLSEXT_TYPE_use_srtp)
2173                         {
2174                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2175                                                               al))
2176                                 return 0;
2177                         }
2178
2179                 else if (type == TLSEXT_TYPE_server_authz)
2180                         {
2181                         unsigned char *sdata = data;
2182                         unsigned char server_authz_dataformatlist_length;
2183
2184                         if (size == 0)
2185                                 {
2186                                 *al = TLS1_AD_DECODE_ERROR;
2187                                 return 0;
2188                                 }
2189
2190                         server_authz_dataformatlist_length = *(sdata++);
2191
2192                         if (server_authz_dataformatlist_length != size - 1)
2193                                 {
2194                                 *al = TLS1_AD_DECODE_ERROR;
2195                                 return 0;
2196                                 }
2197
2198                         /* Successful session resumption uses the same authz
2199                          * information as the original session so we ignore this
2200                          * in the case of a session resumption. */
2201                         if (!s->hit)
2202                                 {
2203                                 if (s->s3->tlsext_authz_client_types != NULL)
2204                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2205                                 s->s3->tlsext_authz_client_types =
2206                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2207                                 if (!s->s3->tlsext_authz_client_types)
2208                                         {
2209                                         *al = TLS1_AD_INTERNAL_ERROR;
2210                                         return 0;
2211                                         }
2212
2213                                 s->s3->tlsext_authz_client_types_len =
2214                                         server_authz_dataformatlist_length;
2215                                 memcpy(s->s3->tlsext_authz_client_types,
2216                                        sdata,
2217                                        server_authz_dataformatlist_length);
2218
2219                                 /* Sort the types in order to check for duplicates. */
2220                                 qsort(s->s3->tlsext_authz_client_types,
2221                                       server_authz_dataformatlist_length,
2222                                       1 /* element size */,
2223                                       byte_compare);
2224
2225                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2226                                         {
2227                                         if (i > 0 &&
2228                                             s->s3->tlsext_authz_client_types[i] ==
2229                                               s->s3->tlsext_authz_client_types[i-1])
2230                                                 {
2231                                                 *al = TLS1_AD_DECODE_ERROR;
2232                                                 return 0;
2233                                                 }
2234                                         }
2235                                 }
2236                         }
2237
2238                 data+=size;
2239                 }
2240
2241         *p = data;
2242
2243         ri_check:
2244
2245         /* Need RI if renegotiating */
2246
2247         if (!renegotiate_seen && s->renegotiate &&
2248                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2249                 {
2250                 *al = SSL_AD_HANDSHAKE_FAILURE;
2251                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2252                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2253                 return 0;
2254                 }
2255         /* If no signature algorithms extension set default values */
2256         if (!s->cert->peer_sigalgs)
2257                 ssl_cert_set_default_md(s->cert);
2258
2259         return 1;
2260         }
2261
2262 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2263         {
2264         int al = -1;
2265         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2266                 {
2267                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2268                 return 0;
2269                 }
2270
2271         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2272                 {
2273                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2274                 return 0;
2275                 }
2276         return 1;
2277 }
2278
2279 #ifndef OPENSSL_NO_NEXTPROTONEG
2280 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2281  * elements of zero length are allowed and the set of elements must exactly fill
2282  * the length of the block. */
2283 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2284         {
2285         unsigned int off = 0;
2286
2287         while (off < len)
2288                 {
2289                 if (d[off] == 0)
2290                         return 0;
2291                 off += d[off];
2292                 off++;
2293                 }
2294
2295         return off == len;
2296         }
2297 #endif
2298
2299 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2300         {
2301         unsigned short length;
2302         unsigned short type;
2303         unsigned short size;
2304         unsigned char *data = *p;
2305         int tlsext_servername = 0;
2306         int renegotiate_seen = 0;
2307
2308 #ifndef OPENSSL_NO_NEXTPROTONEG
2309         s->s3->next_proto_neg_seen = 0;
2310 #endif
2311
2312 #ifndef OPENSSL_NO_HEARTBEATS
2313         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2314                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2315 #endif
2316
2317         if (data >= (d+n-2))
2318                 goto ri_check;
2319
2320         n2s(data,length);
2321         if (data+length != d+n)
2322                 {
2323                 *al = SSL_AD_DECODE_ERROR;
2324                 return 0;
2325                 }
2326
2327         while(data <= (d+n-4))
2328                 {
2329                 n2s(data,type);
2330                 n2s(data,size);
2331
2332                 if (data+size > (d+n))
2333                         goto ri_check;
2334
2335                 if (s->tlsext_debug_cb)
2336                         s->tlsext_debug_cb(s, 1, type, data, size,
2337                                                 s->tlsext_debug_arg);
2338
2339                 if (type == TLSEXT_TYPE_server_name)
2340                         {
2341                         if (s->tlsext_hostname == NULL || size > 0)
2342                                 {
2343                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2344                                 return 0;
2345                                 }
2346                         tlsext_servername = 1;   
2347                         }
2348
2349 #ifndef OPENSSL_NO_EC
2350                 else if (type == TLSEXT_TYPE_ec_point_formats &&
2351                      s->version != DTLS1_VERSION)
2352                         {
2353                         unsigned char *sdata = data;
2354                         int ecpointformatlist_length = *(sdata++);
2355
2356                         if (ecpointformatlist_length != size - 1)
2357                                 {
2358                                 *al = TLS1_AD_DECODE_ERROR;
2359                                 return 0;
2360                                 }
2361                         s->session->tlsext_ecpointformatlist_length = 0;
2362                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2363                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2364                                 {
2365                                 *al = TLS1_AD_INTERNAL_ERROR;
2366                                 return 0;
2367                                 }
2368                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2369                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2370 #if 0
2371                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2372                         sdata = s->session->tlsext_ecpointformatlist;
2373                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2374                                 fprintf(stderr,"%i ",*(sdata++));
2375                         fprintf(stderr,"\n");
2376 #endif
2377                         }
2378 #endif /* OPENSSL_NO_EC */
2379
2380                 else if (type == TLSEXT_TYPE_session_ticket)
2381                         {
2382                         if (s->tls_session_ticket_ext_cb &&
2383                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2384                                 {
2385                                 *al = TLS1_AD_INTERNAL_ERROR;
2386                                 return 0;
2387                                 }
2388                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2389                                 || (size > 0))
2390                                 {
2391                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2392                                 return 0;
2393                                 }
2394                         s->tlsext_ticket_expected = 1;
2395                         }
2396 #ifdef TLSEXT_TYPE_opaque_prf_input
2397                 else if (type == TLSEXT_TYPE_opaque_prf_input &&
2398                      s->version != DTLS1_VERSION)
2399                         {
2400                         unsigned char *sdata = data;
2401
2402                         if (size < 2)
2403                                 {
2404                                 *al = SSL_AD_DECODE_ERROR;
2405                                 return 0;
2406                                 }
2407                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2408                         if (s->s3->server_opaque_prf_input_len != size - 2)
2409                                 {
2410                                 *al = SSL_AD_DECODE_ERROR;
2411                                 return 0;
2412                                 }
2413                         
2414                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2415                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2416                         if (s->s3->server_opaque_prf_input_len == 0)
2417                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2418                         else
2419                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2420
2421                         if (s->s3->server_opaque_prf_input == NULL)
2422                                 {
2423                                 *al = TLS1_AD_INTERNAL_ERROR;
2424                                 return 0;
2425                                 }
2426                         }
2427 #endif
2428                 else if (type == TLSEXT_TYPE_status_request &&
2429                          s->version != DTLS1_VERSION)
2430                         {
2431                         /* MUST be empty and only sent if we've requested
2432                          * a status request message.
2433                          */ 
2434                         if ((s->tlsext_status_type == -1) || (size > 0))
2435                                 {
2436                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2437                                 return 0;
2438                                 }
2439                         /* Set flag to expect CertificateStatus message */
2440                         s->tlsext_status_expected = 1;
2441                         }
2442 #ifndef OPENSSL_NO_NEXTPROTONEG
2443                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2444                          s->s3->tmp.finish_md_len == 0)
2445                         {
2446                         unsigned char *selected;
2447                         unsigned char selected_len;
2448
2449                         /* We must have requested it. */
2450                         if (s->ctx->next_proto_select_cb == NULL)
2451                                 {
2452                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2453                                 return 0;
2454                                 }
2455                         /* The data must be valid */
2456                         if (!ssl_next_proto_validate(data, size))
2457                                 {
2458                                 *al = TLS1_AD_DECODE_ERROR;
2459                                 return 0;
2460                                 }
2461                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2462                                 {
2463                                 *al = TLS1_AD_INTERNAL_ERROR;
2464                                 return 0;
2465                                 }
2466                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2467                         if (!s->next_proto_negotiated)
2468                                 {
2469                                 *al = TLS1_AD_INTERNAL_ERROR;
2470                                 return 0;
2471                                 }
2472                         memcpy(s->next_proto_negotiated, selected, selected_len);
2473                         s->next_proto_negotiated_len = selected_len;
2474                         s->s3->next_proto_neg_seen = 1;
2475                         }
2476 #endif
2477                 else if (type == TLSEXT_TYPE_renegotiate)
2478                         {
2479                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2480                                 return 0;
2481                         renegotiate_seen = 1;
2482                         }
2483 #ifndef OPENSSL_NO_HEARTBEATS
2484                 else if (type == TLSEXT_TYPE_heartbeat)
2485                         {
2486                         switch(data[0])
2487                                 {
2488                                 case 0x01:      /* Server allows us to send HB requests */
2489                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2490                                                         break;
2491                                 case 0x02:      /* Server doesn't accept HB requests */
2492                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2493                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2494                                                         break;
2495                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2496                                                         return 0;
2497                                 }
2498                         }
2499 #endif
2500                 else if (type == TLSEXT_TYPE_use_srtp)
2501                         {
2502                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2503                                                               al))
2504                                 return 0;
2505                         }
2506
2507                 else if (type == TLSEXT_TYPE_server_authz)
2508                         {
2509                         /* We only support audit proofs. It's an error to send
2510                          * an authz hello extension if the client
2511                          * didn't request a proof. */
2512                         unsigned char *sdata = data;
2513                         unsigned char server_authz_dataformatlist_length;
2514
2515                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2516                                 {
2517                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2518                                 return 0;
2519                                 }
2520
2521                         if (!size)
2522                                 {
2523                                 *al = TLS1_AD_DECODE_ERROR;
2524                                 return 0;
2525                                 }
2526
2527                         server_authz_dataformatlist_length = *(sdata++);
2528                         if (server_authz_dataformatlist_length != size - 1)
2529                                 {
2530                                 *al = TLS1_AD_DECODE_ERROR;
2531                                 return 0;
2532                                 }
2533
2534                         /* We only support audit proofs, so a legal ServerHello
2535                          * authz list contains exactly one entry. */
2536                         if (server_authz_dataformatlist_length != 1 ||
2537                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2538                                 {
2539                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2540                                 return 0;
2541                                 }
2542
2543                         s->s3->tlsext_authz_server_promised = 1;
2544                         }
2545  
2546                 data += size;
2547                 }
2548
2549         if (data != d+n)
2550                 {
2551                 *al = SSL_AD_DECODE_ERROR;
2552                 return 0;
2553                 }
2554
2555         if (!s->hit && tlsext_servername == 1)
2556                 {
2557                 if (s->tlsext_hostname)
2558                         {
2559                         if (s->session->tlsext_hostname == NULL)
2560                                 {
2561                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2562                                 if (!s->session->tlsext_hostname)
2563                                         {
2564                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2565                                         return 0;
2566                                         }
2567                                 }
2568                         else 
2569                                 {
2570                                 *al = SSL_AD_DECODE_ERROR;
2571                                 return 0;
2572                                 }
2573                         }
2574                 }
2575
2576         *p = data;
2577
2578         ri_check:
2579
2580         /* Determine if we need to see RI. Strictly speaking if we want to
2581          * avoid an attack we should *always* see RI even on initial server
2582          * hello because the client doesn't see any renegotiation during an
2583          * attack. However this would mean we could not connect to any server
2584          * which doesn't support RI so for the immediate future tolerate RI
2585          * absence on initial connect only.
2586          */
2587         if (!renegotiate_seen
2588                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2589                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2590                 {
2591                 *al = SSL_AD_HANDSHAKE_FAILURE;
2592                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2593                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2594                 return 0;
2595                 }
2596
2597         return 1;
2598         }
2599
2600
2601 int ssl_prepare_clienthello_tlsext(SSL *s)
2602         {
2603
2604 #ifdef TLSEXT_TYPE_opaque_prf_input
2605         {
2606                 int r = 1;
2607         
2608                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2609                         {
2610                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2611                         if (!r)
2612                                 return -1;
2613                         }
2614
2615                 if (s->tlsext_opaque_prf_input != NULL)
2616                         {
2617                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2618                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2619
2620                         if (s->tlsext_opaque_prf_input_len == 0)
2621                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2622                         else
2623                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2624                         if (s->s3->client_opaque_prf_input == NULL)
2625                                 {
2626                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2627                                 return -1;
2628                                 }
2629                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2630                         }
2631
2632                 if (r == 2)
2633                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2634                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2635         }
2636 #endif
2637
2638         return 1;
2639         }
2640
2641 int ssl_prepare_serverhello_tlsext(SSL *s)
2642         {
2643         return 1;
2644         }
2645
2646 static int ssl_check_clienthello_tlsext_early(SSL *s)
2647         {
2648         int ret=SSL_TLSEXT_ERR_NOACK;
2649         int al = SSL_AD_UNRECOGNIZED_NAME;
2650
2651 #ifndef OPENSSL_NO_EC
2652         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2653          * ssl3_choose_cipher in s3_lib.c.
2654          */
2655         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2656          * ssl3_choose_cipher in s3_lib.c.
2657          */
2658 #endif
2659
2660         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2661                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2662         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2663                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2664
2665 #ifdef TLSEXT_TYPE_opaque_prf_input
2666         {
2667                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2668                  * but we might be sending an alert in response to the client hello,
2669                  * so this has to happen here in
2670                  * ssl_check_clienthello_tlsext_early(). */
2671
2672                 int r = 1;
2673         
2674                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2675                         {
2676                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2677                         if (!r)
2678                                 {
2679                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2680                                 al = SSL_AD_INTERNAL_ERROR;
2681                                 goto err;
2682                                 }
2683                         }
2684
2685                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2686                         OPENSSL_free(s->s3->server_opaque_prf_input);
2687                 s->s3->server_opaque_prf_input = NULL;
2688
2689                 if (s->tlsext_opaque_prf_input != NULL)
2690                         {
2691                         if (s->s3->client_opaque_prf_input != NULL &&
2692                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2693                                 {
2694                                 /* can only use this extension if we have a server opaque PRF input
2695                                  * of the same length as the client opaque PRF input! */
2696
2697                                 if (s->tlsext_opaque_prf_input_len == 0)
2698                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2699                                 else
2700                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2701                                 if (s->s3->server_opaque_prf_input == NULL)
2702                                         {
2703                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2704                                         al = SSL_AD_INTERNAL_ERROR;
2705                                         goto err;
2706                                         }
2707                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2708                                 }
2709                         }
2710
2711                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2712                         {
2713                         /* The callback wants to enforce use of the extension,
2714                          * but we can't do that with the client opaque PRF input;
2715                          * abort the handshake.
2716                          */
2717                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2718                         al = SSL_AD_HANDSHAKE_FAILURE;
2719                         }
2720         }
2721
2722  err:
2723 #endif
2724         switch (ret)
2725                 {
2726                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2727                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2728                         return -1;
2729
2730                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2731                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2732                         return 1; 
2733                                         
2734                 case SSL_TLSEXT_ERR_NOACK:
2735                         s->servername_done=0;
2736                         default:
2737                 return 1;
2738                 }
2739         }
2740
2741 int ssl_check_clienthello_tlsext_late(SSL *s)
2742         {
2743         int ret = SSL_TLSEXT_ERR_OK;
2744         int al;
2745
2746         /* If status request then ask callback what to do.
2747          * Note: this must be called after servername callbacks in case
2748          * the certificate has changed, and must be called after the cipher
2749          * has been chosen because this may influence which certificate is sent
2750          */
2751         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2752                 {
2753                 int r;
2754                 CERT_PKEY *certpkey;
2755                 certpkey = ssl_get_server_send_pkey(s);
2756                 /* If no certificate can't return certificate status */
2757                 if (certpkey == NULL)
2758                         {
2759                         s->tlsext_status_expected = 0;
2760                         return 1;
2761                         }
2762                 /* Set current certificate to one we will use so
2763                  * SSL_get_certificate et al can pick it up.
2764                  */
2765                 s->cert->key = certpkey;
2766                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2767                 switch (r)
2768                         {
2769                         /* We don't want to send a status request response */
2770                         case SSL_TLSEXT_ERR_NOACK:
2771                                 s->tlsext_status_expected = 0;
2772                                 break;
2773                         /* status request response should be sent */
2774                         case SSL_TLSEXT_ERR_OK:
2775                                 if (s->tlsext_ocsp_resp)
2776                                         s->tlsext_status_expected = 1;
2777                                 else
2778                                         s->tlsext_status_expected = 0;
2779                                 break;
2780                         /* something bad happened */
2781                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2782                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2783                                 al = SSL_AD_INTERNAL_ERROR;
2784                                 goto err;
2785                         }
2786                 }
2787         else
2788                 s->tlsext_status_expected = 0;
2789
2790  err:
2791         switch (ret)
2792                 {
2793                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2794                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2795                         return -1;
2796
2797                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2798                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
2799                         return 1; 
2800
2801                 default:
2802                         return 1;
2803                 }
2804         }
2805
2806 int ssl_check_serverhello_tlsext(SSL *s)
2807         {
2808         int ret=SSL_TLSEXT_ERR_NOACK;
2809         int al = SSL_AD_UNRECOGNIZED_NAME;
2810
2811 #ifndef OPENSSL_NO_EC
2812         /* If we are client and using an elliptic curve cryptography cipher
2813          * suite, then if server returns an EC point formats lists extension
2814          * it must contain uncompressed.
2815          */
2816         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2817         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2818         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2819             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2820             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2821                 {
2822                 /* we are using an ECC cipher */
2823                 size_t i;
2824                 unsigned char *list;
2825                 int found_uncompressed = 0;
2826                 list = s->session->tlsext_ecpointformatlist;
2827                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2828                         {
2829                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2830                                 {
2831                                 found_uncompressed = 1;
2832                                 break;
2833                                 }
2834                         }
2835                 if (!found_uncompressed)
2836                         {
2837                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
2838                         return -1;
2839                         }
2840                 }
2841         ret = SSL_TLSEXT_ERR_OK;
2842 #endif /* OPENSSL_NO_EC */
2843
2844         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2845                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2846         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2847                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2848
2849 #ifdef TLSEXT_TYPE_opaque_prf_input
2850         if (s->s3->server_opaque_prf_input_len > 0)
2851                 {
2852                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
2853                  * So first verify that we really have a value from the server too. */
2854
2855                 if (s->s3->server_opaque_prf_input == NULL)
2856                         {
2857                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2858                         al = SSL_AD_HANDSHAKE_FAILURE;
2859                         }
2860                 
2861                 /* Anytime the server *has* sent an opaque PRF input, we need to check
2862                  * that we have a client opaque PRF input of the same size. */
2863                 if (s->s3->client_opaque_prf_input == NULL ||
2864                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
2865                         {
2866                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2867                         al = SSL_AD_ILLEGAL_PARAMETER;
2868                         }
2869                 }
2870 #endif
2871
2872         /* If we've requested certificate status and we wont get one
2873          * tell the callback
2874          */
2875         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
2876                         && s->ctx && s->ctx->tlsext_status_cb)
2877                 {
2878                 int r;
2879                 /* Set resp to NULL, resplen to -1 so callback knows
2880                  * there is no response.
2881                  */
2882                 if (s->tlsext_ocsp_resp)
2883                         {
2884                         OPENSSL_free(s->tlsext_ocsp_resp);
2885                         s->tlsext_ocsp_resp = NULL;
2886                         }
2887                 s->tlsext_ocsp_resplen = -1;
2888                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2889                 if (r == 0)
2890                         {
2891                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
2892                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2893                         }
2894                 if (r < 0)
2895                         {
2896                         al = SSL_AD_INTERNAL_ERROR;
2897                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2898                         }
2899                 }
2900
2901         switch (ret)
2902                 {
2903                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2904                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2905                         return -1;
2906
2907                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2908                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2909                         return 1; 
2910                                         
2911                 case SSL_TLSEXT_ERR_NOACK:
2912                         s->servername_done=0;
2913                         default:
2914                 return 1;
2915                 }
2916         }
2917
2918 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2919         {
2920         int al = -1;
2921         if (s->version < SSL3_VERSION)
2922                 return 1;
2923         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
2924                 {
2925                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2926                 return 0;
2927                 }
2928
2929         if (ssl_check_serverhello_tlsext(s) <= 0) 
2930                 {
2931                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
2932                 return 0;
2933                 }
2934         return 1;
2935 }
2936
2937 /* Since the server cache lookup is done early on in the processing of the
2938  * ClientHello, and other operations depend on the result, we need to handle
2939  * any TLS session ticket extension at the same time.
2940  *
2941  *   session_id: points at the session ID in the ClientHello. This code will
2942  *       read past the end of this in order to parse out the session ticket
2943  *       extension, if any.
2944  *   len: the length of the session ID.
2945  *   limit: a pointer to the first byte after the ClientHello.
2946  *   ret: (output) on return, if a ticket was decrypted, then this is set to
2947  *       point to the resulting session.
2948  *
2949  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
2950  * ciphersuite, in which case we have no use for session tickets and one will
2951  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
2952  *
2953  * Returns:
2954  *   -1: fatal error, either from parsing or decrypting the ticket.
2955  *    0: no ticket was found (or was ignored, based on settings).
2956  *    1: a zero length extension was found, indicating that the client supports
2957  *       session tickets but doesn't currently have one to offer.
2958  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
2959  *       couldn't be decrypted because of a non-fatal error.
2960  *    3: a ticket was successfully decrypted and *ret was set.
2961  *
2962  * Side effects:
2963  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
2964  *   a new session ticket to the client because the client indicated support
2965  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2966  *   a session ticket or we couldn't use the one it gave us, or if
2967  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
2968  *   Otherwise, s->tlsext_ticket_expected is set to 0.
2969  */
2970 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
2971                         const unsigned char *limit, SSL_SESSION **ret)
2972         {
2973         /* Point after session ID in client hello */
2974         const unsigned char *p = session_id + len;
2975         unsigned short i;
2976
2977         *ret = NULL;
2978         s->tlsext_ticket_expected = 0;
2979
2980         /* If tickets disabled behave as if no ticket present
2981          * to permit stateful resumption.
2982          */
2983         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
2984                 return 0;
2985         if ((s->version <= SSL3_VERSION) || !limit)
2986                 return 0;
2987         if (p >= limit)
2988                 return -1;
2989         /* Skip past DTLS cookie */
2990         if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
2991                 {
2992                 i = *(p++);
2993                 p+= i;
2994                 if (p >= limit)
2995                         return -1;
2996                 }
2997         /* Skip past cipher list */
2998         n2s(p, i);
2999         p+= i;
3000         if (p >= limit)
3001                 return -1;
3002         /* Skip past compression algorithm list */
3003         i = *(p++);
3004         p += i;
3005         if (p > limit)
3006                 return -1;
3007         /* Now at start of extensions */
3008         if ((p + 2) >= limit)
3009                 return 0;
3010         n2s(p, i);
3011         while ((p + 4) <= limit)
3012                 {
3013                 unsigned short type, size;
3014                 n2s(p, type);
3015                 n2s(p, size);
3016                 if (p + size > limit)
3017                         return 0;
3018                 if (type == TLSEXT_TYPE_session_ticket)
3019                         {
3020                         int r;
3021                         if (size == 0)
3022                                 {
3023                                 /* The client will accept a ticket but doesn't
3024                                  * currently have one. */
3025                                 s->tlsext_ticket_expected = 1;
3026                                 return 1;
3027                                 }
3028                         if (s->tls_session_secret_cb)
3029                                 {
3030                                 /* Indicate that the ticket couldn't be
3031                                  * decrypted rather than generating the session
3032                                  * from ticket now, trigger abbreviated
3033                                  * handshake based on external mechanism to
3034                                  * calculate the master secret later. */
3035                                 return 2;
3036                                 }
3037                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3038                         switch (r)
3039                                 {
3040                                 case 2: /* ticket couldn't be decrypted */
3041                                         s->tlsext_ticket_expected = 1;
3042                                         return 2;
3043                                 case 3: /* ticket was decrypted */
3044                                         return r;
3045                                 case 4: /* ticket decrypted but need to renew */
3046                                         s->tlsext_ticket_expected = 1;
3047                                         return 3;
3048                                 default: /* fatal error */
3049                                         return -1;
3050                                 }
3051                         }
3052                 p += size;
3053                 }
3054         return 0;
3055         }
3056
3057 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3058  *
3059  *   etick: points to the body of the session ticket extension.
3060  *   eticklen: the length of the session tickets extenion.
3061  *   sess_id: points at the session ID.
3062  *   sesslen: the length of the session ID.
3063  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3064  *       point to the resulting session.
3065  *
3066  * Returns:
3067  *   -1: fatal error, either from parsing or decrypting the ticket.
3068  *    2: the ticket couldn't be decrypted.
3069  *    3: a ticket was successfully decrypted and *psess was set.
3070  *    4: same as 3, but the ticket needs to be renewed.
3071  */
3072 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3073                                 const unsigned char *sess_id, int sesslen,
3074                                 SSL_SESSION **psess)
3075         {
3076         SSL_SESSION *sess;
3077         unsigned char *sdec;
3078         const unsigned char *p;
3079         int slen, mlen, renew_ticket = 0;
3080         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3081         HMAC_CTX hctx;
3082         EVP_CIPHER_CTX ctx;
3083         SSL_CTX *tctx = s->initial_ctx;
3084         /* Need at least keyname + iv + some encrypted data */
3085         if (eticklen < 48)
3086                 return 2;
3087         /* Initialize session ticket encryption and HMAC contexts */
3088         HMAC_CTX_init(&hctx);
3089         EVP_CIPHER_CTX_init(&ctx);
3090         if (tctx->tlsext_ticket_key_cb)
3091                 {
3092                 unsigned char *nctick = (unsigned char *)etick;
3093                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3094                                                         &ctx, &hctx, 0);
3095                 if (rv < 0)
3096                         return -1;
3097                 if (rv == 0)
3098                         return 2;
3099                 if (rv == 2)
3100                         renew_ticket = 1;
3101                 }
3102         else
3103                 {
3104                 /* Check key name matches */
3105                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3106                         return 2;
3107                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3108                                         tlsext_tick_md(), NULL);
3109                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3110                                 tctx->tlsext_tick_aes_key, etick + 16);
3111                 }
3112         /* Attempt to process session ticket, first conduct sanity and
3113          * integrity checks on ticket.
3114          */
3115         mlen = HMAC_size(&hctx);
3116         if (mlen < 0)
3117                 {
3118                 EVP_CIPHER_CTX_cleanup(&ctx);
3119                 return -1;
3120                 }
3121         eticklen -= mlen;
3122         /* Check HMAC of encrypted ticket */
3123         HMAC_Update(&hctx, etick, eticklen);
3124         HMAC_Final(&hctx, tick_hmac, NULL);
3125         HMAC_CTX_cleanup(&hctx);
3126         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3127                 return 2;
3128         /* Attempt to decrypt session data */
3129         /* Move p after IV to start of encrypted ticket, update length */
3130         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3131         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3132         sdec = OPENSSL_malloc(eticklen);
3133         if (!sdec)
3134                 {
3135                 EVP_CIPHER_CTX_cleanup(&ctx);
3136                 return -1;
3137                 }
3138         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3139         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3140                 return 2;
3141         slen += mlen;
3142         EVP_CIPHER_CTX_cleanup(&ctx);
3143         p = sdec;
3144
3145         sess = d2i_SSL_SESSION(NULL, &p, slen);
3146         OPENSSL_free(sdec);
3147         if (sess)
3148                 {
3149                 /* The session ID, if non-empty, is used by some clients to
3150                  * detect that the ticket has been accepted. So we copy it to
3151                  * the session structure. If it is empty set length to zero
3152                  * as required by standard.
3153                  */
3154                 if (sesslen)
3155                         memcpy(sess->session_id, sess_id, sesslen);
3156                 sess->session_id_length = sesslen;
3157                 *psess = sess;
3158                 if (renew_ticket)
3159                         return 4;
3160                 else
3161                         return 3;
3162                 }
3163         ERR_clear_error();
3164         /* For session parse failure, indicate that we need to send a new
3165          * ticket. */
3166         return 2;
3167         }
3168
3169 /* Tables to translate from NIDs to TLS v1.2 ids */
3170
3171 typedef struct 
3172         {
3173         int nid;
3174         int id;
3175         } tls12_lookup;
3176
3177 static tls12_lookup tls12_md[] = {
3178         {NID_md5, TLSEXT_hash_md5},
3179         {NID_sha1, TLSEXT_hash_sha1},
3180         {NID_sha224, TLSEXT_hash_sha224},
3181         {NID_sha256, TLSEXT_hash_sha256},
3182         {NID_sha384, TLSEXT_hash_sha384},
3183         {NID_sha512, TLSEXT_hash_sha512}
3184 };
3185
3186 static tls12_lookup tls12_sig[] = {
3187         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3188         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3189         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3190 };
3191
3192 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3193         {
3194         size_t i;
3195         for (i = 0; i < tlen; i++)
3196                 {
3197                 if (table[i].nid == nid)
3198                         return table[i].id;
3199                 }
3200         return -1;
3201         }
3202
3203 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3204         {
3205         size_t i;
3206         for (i = 0; i < tlen; i++)
3207                 {
3208                 if ((table[i].id) == id)
3209                         return table[i].nid;
3210                 }
3211         return NID_undef;
3212         }
3213
3214 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3215         {
3216         int sig_id, md_id;
3217         if (!md)
3218                 return 0;
3219         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3220                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3221         if (md_id == -1)
3222                 return 0;
3223         sig_id = tls12_get_sigid(pk);
3224         if (sig_id == -1)
3225                 return 0;
3226         p[0] = (unsigned char)md_id;
3227         p[1] = (unsigned char)sig_id;
3228         return 1;
3229         }
3230
3231 int tls12_get_sigid(const EVP_PKEY *pk)
3232         {
3233         return tls12_find_id(pk->type, tls12_sig,
3234                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3235         }
3236
3237 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3238         {
3239         switch(hash_alg)
3240                 {
3241 #ifndef OPENSSL_NO_MD5
3242                 case TLSEXT_hash_md5:
3243 #ifdef OPENSSL_FIPS
3244                 if (FIPS_mode())
3245                         return NULL;
3246 #endif
3247                 return EVP_md5();
3248 #endif
3249 #ifndef OPENSSL_NO_SHA
3250                 case TLSEXT_hash_sha1:
3251                 return EVP_sha1();
3252 #endif
3253 #ifndef OPENSSL_NO_SHA256
3254                 case TLSEXT_hash_sha224:
3255                 return EVP_sha224();
3256
3257                 case TLSEXT_hash_sha256:
3258                 return EVP_sha256();
3259 #endif
3260 #ifndef OPENSSL_NO_SHA512
3261                 case TLSEXT_hash_sha384:
3262                 return EVP_sha384();
3263
3264                 case TLSEXT_hash_sha512:
3265                 return EVP_sha512();
3266 #endif
3267                 default:
3268                 return NULL;
3269
3270                 }
3271         }
3272
3273 static int tls12_get_pkey_idx(unsigned char sig_alg)
3274         {
3275         switch(sig_alg)
3276                 {
3277 #ifndef OPENSSL_NO_RSA
3278         case TLSEXT_signature_rsa:
3279                 return SSL_PKEY_RSA_SIGN;
3280 #endif
3281 #ifndef OPENSSL_NO_DSA
3282         case TLSEXT_signature_dsa:
3283                 return SSL_PKEY_DSA_SIGN;
3284 #endif
3285 #ifndef OPENSSL_NO_ECDSA
3286         case TLSEXT_signature_ecdsa:
3287                 return SSL_PKEY_ECC;
3288 #endif
3289                 }
3290         return -1;
3291         }
3292
3293 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3294 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3295                         int *psignhash_nid, const unsigned char *data)
3296         {
3297         int sign_nid = 0, hash_nid = 0;
3298         if (!phash_nid && !psign_nid && !psignhash_nid)
3299                 return;
3300         if (phash_nid || psignhash_nid)
3301                 {
3302                 hash_nid = tls12_find_nid(data[0], tls12_md,
3303                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3304                 if (phash_nid)
3305                         *phash_nid = hash_nid;
3306                 }
3307         if (psign_nid || psignhash_nid)
3308                 {
3309                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3310                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3311                 if (psign_nid)
3312                         *psign_nid = sign_nid;
3313                 }
3314         if (psignhash_nid)
3315                 {
3316                 if (sign_nid && hash_nid)
3317                         OBJ_find_sigid_by_algs(psignhash_nid,
3318                                                         hash_nid, sign_nid);
3319                 else
3320                         *psignhash_nid = NID_undef;
3321                 }
3322         }
3323 /* Given preference and allowed sigalgs set shared sigalgs */
3324 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3325                                 const unsigned char *pref, size_t preflen,
3326                                 const unsigned char *allow, size_t allowlen)
3327         {
3328         const unsigned char *ptmp, *atmp;
3329         size_t i, j, nmatch = 0;
3330         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3331                 {
3332                 /* Skip disabled hashes or signature algorithms */
3333                 if (tls12_get_hash(ptmp[0]) == NULL)
3334                         continue;
3335                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3336                         continue;
3337                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3338                         {
3339                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3340                                 {
3341                                 nmatch++;
3342                                 if (shsig)
3343                                         {
3344                                         shsig->rhash = ptmp[0];
3345                                         shsig->rsign = ptmp[1];
3346                                         tls1_lookup_sigalg(&shsig->hash_nid,
3347                                                 &shsig->sign_nid,
3348                                                 &shsig->signandhash_nid,
3349                                                 ptmp);
3350                                         shsig++;
3351                                         }
3352                                 break;
3353                                 }
3354                         }
3355                 }
3356         return nmatch;
3357         }
3358
3359 /* Set shared signature algorithms for SSL structures */
3360 static int tls1_set_shared_sigalgs(SSL *s)
3361         {
3362         const unsigned char *pref, *allow, *conf;
3363         size_t preflen, allowlen, conflen;
3364         size_t nmatch;
3365         TLS_SIGALGS *salgs = NULL;
3366         CERT *c = s->cert;
3367         unsigned int is_suiteb = tls1_suiteb(s);
3368         /* If client use client signature algorithms if not NULL */
3369         if (!s->server && c->client_sigalgs && !is_suiteb)
3370                 {
3371                 conf = c->client_sigalgs;
3372                 conflen = c->client_sigalgslen;
3373                 }
3374         else if (c->conf_sigalgs && !is_suiteb)
3375                 {
3376                 conf = c->conf_sigalgs;
3377                 conflen = c->conf_sigalgslen;
3378                 }
3379         else
3380                 conflen = tls12_get_psigalgs(s, &conf);
3381         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3382                 {
3383                 pref = conf;
3384                 preflen = conflen;
3385                 allow = c->peer_sigalgs;
3386                 allowlen = c->peer_sigalgslen;
3387                 }
3388         else
3389                 {
3390                 allow = conf;
3391                 allowlen = conflen;
3392                 pref = c->peer_sigalgs;
3393                 preflen = c->peer_sigalgslen;
3394                 }
3395         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3396         if (!nmatch)
3397                 return 1;
3398         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3399         if (!salgs)
3400                 return 0;
3401         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3402         c->shared_sigalgs = salgs;
3403         c->shared_sigalgslen = nmatch;
3404         return 1;
3405         }
3406                 
3407
3408 /* Set preferred digest for each key type */
3409
3410 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3411         {
3412         int idx;
3413         size_t i;
3414         const EVP_MD *md;
3415         CERT *c = s->cert;
3416         TLS_SIGALGS *sigptr;
3417         /* Extension ignored for TLS versions below 1.2 */
3418         if (TLS1_get_version(s) < TLS1_2_VERSION)
3419                 return 1;
3420         /* Should never happen */
3421         if (!c)
3422                 return 0;
3423
3424         c->peer_sigalgs = OPENSSL_malloc(dsize);
3425         if (!c->peer_sigalgs)
3426                 return 0;
3427         c->peer_sigalgslen = dsize;
3428         memcpy(c->peer_sigalgs, data, dsize);
3429
3430         tls1_set_shared_sigalgs(s);
3431
3432 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3433         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3434                 {
3435                 /* Use first set signature preference to force message
3436                  * digest, ignoring any peer preferences.
3437                  */
3438                 const unsigned char *sigs = NULL;
3439                 if (s->server)
3440                         sigs = c->conf_sigalgs;
3441                 else
3442                         sigs = c->client_sigalgs;
3443                 if (sigs)
3444                         {
3445                         idx = tls12_get_pkey_idx(sigs[1]);
3446                         md = tls12_get_hash(sigs[0]);
3447                         c->pkeys[idx].digest = md;
3448                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3449                         if (idx == SSL_PKEY_RSA_SIGN)
3450                                 {
3451                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3452                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3453                                 }
3454                         }
3455                 }
3456 #endif
3457
3458         for (i = 0, sigptr = c->shared_sigalgs;
3459                         i < c->shared_sigalgslen; i++, sigptr++)
3460                 {
3461                 idx = tls12_get_pkey_idx(sigptr->rsign);
3462                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3463                         {
3464                         md = tls12_get_hash(sigptr->rhash);
3465                         c->pkeys[idx].digest = md;
3466                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3467                         if (idx == SSL_PKEY_RSA_SIGN)
3468                                 {
3469                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3470                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3471                                 }
3472                         }
3473
3474                 }
3475         /* In strict mode leave unset digests as NULL to indicate we can't
3476          * use the certificate for signing.
3477          */
3478         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3479                 {
3480                 /* Set any remaining keys to default values. NOTE: if alg is
3481                  * not supported it stays as NULL.
3482                  */
3483 #ifndef OPENSSL_NO_DSA
3484                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3485                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3486 #endif
3487 #ifndef OPENSSL_NO_RSA
3488                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3489                         {
3490                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3491                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3492                         }
3493 #endif
3494 #ifndef OPENSSL_NO_ECDSA
3495                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3496                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3497 #endif
3498                 }
3499         return 1;
3500         }
3501
3502
3503 int SSL_get_sigalgs(SSL *s, int idx,
3504                         int *psign, int *phash, int *psignhash,
3505                         unsigned char *rsig, unsigned char *rhash)
3506         {
3507         const unsigned char *psig = s->cert->peer_sigalgs;
3508         if (psig == NULL)
3509                 return 0;
3510         if (idx >= 0)
3511                 {
3512                 idx <<= 1;
3513                 if (idx >= (int)s->cert->peer_sigalgslen)
3514                         return 0;
3515                 psig += idx;
3516                 if (rhash)
3517                         *rhash = psig[0];
3518                 if (rsig)
3519                         *rsig = psig[1];
3520                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3521                 }
3522         return s->cert->peer_sigalgslen / 2;
3523         }
3524
3525 int SSL_get_shared_sigalgs(SSL *s, int idx,
3526                         int *psign, int *phash, int *psignhash,
3527                         unsigned char *rsig, unsigned char *rhash)
3528         {
3529         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3530         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3531                 return 0;
3532         shsigalgs += idx;
3533         if (phash)
3534                 *phash = shsigalgs->hash_nid;
3535         if (psign)
3536                 *psign = shsigalgs->sign_nid;
3537         if (psignhash)
3538                 *psignhash = shsigalgs->signandhash_nid;
3539         if (rsig)
3540                 *rsig = shsigalgs->rsign;
3541         if (rhash)
3542                 *rhash = shsigalgs->rhash;
3543         return s->cert->shared_sigalgslen;
3544         }
3545         
3546
3547 #ifndef OPENSSL_NO_HEARTBEATS
3548 int
3549 tls1_process_heartbeat(SSL *s)
3550         {
3551         unsigned char *p = &s->s3->rrec.data[0], *pl;
3552         unsigned short hbtype;
3553         unsigned int payload;
3554         unsigned int padding = 16; /* Use minimum padding */
3555
3556         /* Read type and payload length first */
3557         hbtype = *p++;
3558         n2s(p, payload);
3559         pl = p;
3560
3561         if (s->msg_callback)
3562                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3563                         &s->s3->rrec.data[0], s->s3->rrec.length,
3564                         s, s->msg_callback_arg);
3565
3566         if (hbtype == TLS1_HB_REQUEST)
3567                 {
3568                 unsigned char *buffer, *bp;
3569                 int r;
3570
3571                 /* Allocate memory for the response, size is 1 bytes
3572                  * message type, plus 2 bytes payload length, plus
3573                  * payload, plus padding
3574                  */
3575                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3576                 bp = buffer;
3577                 
3578                 /* Enter response type, length and copy payload */
3579                 *bp++ = TLS1_HB_RESPONSE;
3580                 s2n(payload, bp);
3581                 memcpy(bp, pl, payload);
3582                 bp += payload;
3583                 /* Random padding */
3584                 RAND_pseudo_bytes(bp, padding);
3585
3586                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3587
3588                 if (r >= 0 && s->msg_callback)
3589                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3590                                 buffer, 3 + payload + padding,
3591                                 s, s->msg_callback_arg);
3592
3593                 OPENSSL_free(buffer);
3594
3595                 if (r < 0)
3596                         return r;
3597                 }
3598         else if (hbtype == TLS1_HB_RESPONSE)
3599                 {
3600                 unsigned int seq;
3601                 
3602                 /* We only send sequence numbers (2 bytes unsigned int),
3603                  * and 16 random bytes, so we just try to read the
3604                  * sequence number */
3605                 n2s(pl, seq);
3606                 
3607                 if (payload == 18 && seq == s->tlsext_hb_seq)
3608                         {
3609                         s->tlsext_hb_seq++;
3610                         s->tlsext_hb_pending = 0;
3611                         }
3612                 }
3613
3614         return 0;
3615         }
3616
3617 int
3618 tls1_heartbeat(SSL *s)
3619         {
3620         unsigned char *buf, *p;
3621         int ret;
3622         unsigned int payload = 18; /* Sequence number + random bytes */
3623         unsigned int padding = 16; /* Use minimum padding */
3624
3625         /* Only send if peer supports and accepts HB requests... */
3626         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3627             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3628                 {
3629                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3630                 return -1;
3631                 }
3632
3633         /* ...and there is none in flight yet... */
3634         if (s->tlsext_hb_pending)
3635                 {
3636                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3637                 return -1;
3638                 }
3639                 
3640         /* ...and no handshake in progress. */
3641         if (SSL_in_init(s) || s->in_handshake)
3642                 {
3643                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3644                 return -1;
3645                 }
3646                 
3647         /* Check if padding is too long, payload and padding
3648          * must not exceed 2^14 - 3 = 16381 bytes in total.
3649          */
3650         OPENSSL_assert(payload + padding <= 16381);
3651
3652         /* Create HeartBeat message, we just use a sequence number
3653          * as payload to distuingish different messages and add
3654          * some random stuff.
3655          *  - Message Type, 1 byte
3656          *  - Payload Length, 2 bytes (unsigned int)
3657          *  - Payload, the sequence number (2 bytes uint)
3658          *  - Payload, random bytes (16 bytes uint)
3659          *  - Padding
3660          */
3661         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3662         p = buf;
3663         /* Message Type */
3664         *p++ = TLS1_HB_REQUEST;
3665         /* Payload length (18 bytes here) */
3666         s2n(payload, p);
3667         /* Sequence number */
3668         s2n(s->tlsext_hb_seq, p);
3669         /* 16 random bytes */
3670         RAND_pseudo_bytes(p, 16);
3671         p += 16;
3672         /* Random padding */
3673         RAND_pseudo_bytes(p, padding);
3674
3675         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3676         if (ret >= 0)
3677                 {
3678                 if (s->msg_callback)
3679                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3680                                 buf, 3 + payload + padding,
3681                                 s, s->msg_callback_arg);
3682
3683                 s->tlsext_hb_pending = 1;
3684                 }
3685                 
3686         OPENSSL_free(buf);
3687
3688         return ret;
3689         }
3690 #endif
3691
3692 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3693
3694 typedef struct
3695         {
3696         size_t sigalgcnt;
3697         int sigalgs[MAX_SIGALGLEN];
3698         } sig_cb_st;
3699
3700 static int sig_cb(const char *elem, int len, void *arg)
3701         {
3702         sig_cb_st *sarg = arg;
3703         size_t i;
3704         char etmp[20], *p;
3705         int sig_alg, hash_alg;
3706         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3707                 return 0;
3708         if (len > (int)(sizeof(etmp) - 1))
3709                 return 0;
3710         memcpy(etmp, elem, len);
3711         etmp[len] = 0;
3712         p = strchr(etmp, '+');
3713         if (!p)
3714                 return 0;
3715         *p = 0;
3716         p++;
3717         if (!*p)
3718                 return 0;
3719
3720         if (!strcmp(etmp, "RSA"))
3721                 sig_alg = EVP_PKEY_RSA;
3722         else if (!strcmp(etmp, "DSA"))
3723                 sig_alg = EVP_PKEY_DSA;
3724         else if (!strcmp(etmp, "ECDSA"))
3725                 sig_alg = EVP_PKEY_EC;
3726         else return 0;
3727
3728         hash_alg = OBJ_sn2nid(p);
3729         if (hash_alg == NID_undef)
3730                 hash_alg = OBJ_ln2nid(p);
3731         if (hash_alg == NID_undef)
3732                 return 0;
3733
3734         for (i = 0; i < sarg->sigalgcnt; i+=2)
3735                 {
3736                 if (sarg->sigalgs[i] == sig_alg
3737                         && sarg->sigalgs[i + 1] == hash_alg)
3738                         return 0;
3739                 }
3740         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3741         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3742         return 1;
3743         }
3744
3745 /* Set suppored signature algorithms based on a colon separated list
3746  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3747 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3748         {
3749         sig_cb_st sig;
3750         sig.sigalgcnt = 0;
3751         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3752                 return 0;
3753         if (c == NULL)
3754                 return 1;
3755         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3756         }
3757
3758 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3759         {
3760         unsigned char *sigalgs, *sptr;
3761         int rhash, rsign;
3762         size_t i;
3763         if (salglen & 1)
3764                 return 0;
3765         sigalgs = OPENSSL_malloc(salglen);
3766         if (sigalgs == NULL)
3767                 return 0;
3768         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3769                 {
3770                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3771                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3772                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3773                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3774
3775                 if (rhash == -1 || rsign == -1)
3776                         goto err;
3777                 *sptr++ = rhash;
3778                 *sptr++ = rsign;
3779                 }
3780
3781         if (client)
3782                 {
3783                 if (c->client_sigalgs)
3784                         OPENSSL_free(c->client_sigalgs);
3785                 c->client_sigalgs = sigalgs;
3786                 c->client_sigalgslen = salglen;
3787                 }
3788         else
3789                 {
3790                 if (c->conf_sigalgs)
3791                         OPENSSL_free(c->conf_sigalgs);
3792                 c->conf_sigalgs = sigalgs;
3793                 c->conf_sigalgslen = salglen;
3794                 }
3795
3796         return 1;
3797
3798         err:
3799         OPENSSL_free(sigalgs);
3800         return 0;
3801         }
3802
3803 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3804         {
3805         int sig_nid;
3806         size_t i;
3807         if (default_nid == -1)
3808                 return 1;
3809         sig_nid = X509_get_signature_nid(x);
3810         if (default_nid)
3811                 return sig_nid == default_nid ? 1 : 0;
3812         for (i = 0; i < c->shared_sigalgslen; i++)
3813                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
3814                         return 1;
3815         return 0;
3816         }
3817 /* Check to see if a certificate issuer name matches list of CA names */
3818 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3819         {
3820         X509_NAME *nm;
3821         int i;
3822         nm = X509_get_issuer_name(x);
3823         for (i = 0; i < sk_X509_NAME_num(names); i++)
3824                 {
3825                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3826                         return 1;
3827                 }
3828         return 0;
3829         }
3830
3831 /* Check certificate chain is consistent with TLS extensions and is
3832  * usable by server. This servers two purposes: it allows users to 
3833  * check chains before passing them to the server and it allows the
3834  * server to check chains before attempting to use them.
3835  */
3836
3837 /* Flags which need to be set for a certificate when stict mode not set */
3838
3839 #define CERT_PKEY_VALID_FLAGS \
3840         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3841 /* Strict mode flags */
3842 #define CERT_PKEY_STRICT_FLAGS \
3843          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3844          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3845
3846 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
3847                                                                         int idx)
3848         {
3849         int i;
3850         int rv = 0;
3851         int check_flags = 0, strict_mode;
3852         CERT_PKEY *cpk = NULL;
3853         CERT *c = s->cert;
3854         unsigned int suiteb_flags = tls1_suiteb(s);
3855         /* idx == -1 means checking server chains */
3856         if (idx != -1)
3857                 {
3858                 /* idx == -2 means checking client certificate chains */
3859                 if (idx == -2)
3860                         {
3861                         cpk = c->key;
3862                         idx = cpk - c->pkeys;
3863                         }
3864                 else
3865                         cpk = c->pkeys + idx;
3866                 x = cpk->x509;
3867                 pk = cpk->privatekey;
3868                 chain = cpk->chain;
3869                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
3870                 /* If no cert or key, forget it */
3871                 if (!x || !pk)
3872                         goto end;
3873 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3874                 /* Allow any certificate to pass test */
3875                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3876                         {
3877                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
3878                         cpk->valid_flags = rv;
3879                         return rv;
3880                         }
3881 #endif
3882                 }
3883         else
3884                 {
3885                 if (!x || !pk)
3886                         goto end;
3887                 idx = ssl_cert_type(x, pk);
3888                 if (idx == -1)
3889                         goto end;
3890                 cpk = c->pkeys + idx;
3891                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
3892                         check_flags = CERT_PKEY_STRICT_FLAGS;
3893                 else
3894                         check_flags = CERT_PKEY_VALID_FLAGS;
3895                 strict_mode = 1;
3896                 }
3897
3898         if (suiteb_flags)
3899                 {
3900                 int ok;
3901                 if (check_flags)
3902                         check_flags |= CERT_PKEY_SUITEB;
3903                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
3904                 if (ok != X509_V_OK)
3905                         {
3906                         if (check_flags)
3907                                 rv |= CERT_PKEY_SUITEB;
3908                         else
3909                                 goto end;
3910                         }
3911                 }
3912
3913         /* Check all signature algorithms are consistent with
3914          * signature algorithms extension if TLS 1.2 or later
3915          * and strict mode.
3916          */
3917         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
3918                 {
3919                 int default_nid;
3920                 unsigned char rsign = 0;
3921                 if (c->peer_sigalgs)
3922                         default_nid = 0;
3923                 /* If no sigalgs extension use defaults from RFC5246 */
3924                 else
3925                         {
3926                         switch(idx)
3927                                 {       
3928                         case SSL_PKEY_RSA_ENC:
3929                         case SSL_PKEY_RSA_SIGN:
3930                         case SSL_PKEY_DH_RSA:
3931                                 rsign = TLSEXT_signature_rsa;
3932                                 default_nid = NID_sha1WithRSAEncryption;
3933                                 break;
3934
3935                         case SSL_PKEY_DSA_SIGN:
3936                         case SSL_PKEY_DH_DSA:
3937                                 rsign = TLSEXT_signature_dsa;
3938                                 default_nid = NID_dsaWithSHA1;
3939                                 break;
3940
3941                         case SSL_PKEY_ECC:
3942                                 rsign = TLSEXT_signature_ecdsa;
3943                                 default_nid = NID_ecdsa_with_SHA1;
3944                                 break;
3945
3946                         default:
3947                                 default_nid = -1;
3948                                 break;
3949                                 }
3950                         }
3951                 /* If peer sent no signature algorithms extension and we
3952                  * have set preferred signature algorithms check we support
3953                  * sha1.
3954                  */
3955                 if (default_nid > 0 && c->conf_sigalgs)
3956                         {
3957                         size_t j;
3958                         const unsigned char *p = c->conf_sigalgs;
3959                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
3960                                 {
3961                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
3962                                         break;
3963                                 }
3964                         if (j == c->conf_sigalgslen)
3965                                 {
3966                                 if (check_flags)
3967                                         goto skip_sigs;
3968                                 else
3969                                         goto end;
3970                                 }
3971                         }
3972                 /* Check signature algorithm of each cert in chain */
3973                 if (!tls1_check_sig_alg(c, x, default_nid))
3974                         {
3975                         if (!check_flags) goto end;
3976                         }
3977                 else
3978                         rv |= CERT_PKEY_EE_SIGNATURE;
3979                 rv |= CERT_PKEY_CA_SIGNATURE;
3980                 for (i = 0; i < sk_X509_num(chain); i++)
3981                         {
3982                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
3983                                                         default_nid))
3984                                 {
3985                                 if (check_flags)
3986                                         {
3987                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
3988                                         break;
3989                                         }
3990                                 else
3991                                         goto end;
3992                                 }
3993                         }
3994                 }
3995         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
3996         else if(check_flags)
3997                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
3998         skip_sigs:
3999         /* Check cert parameters are consistent */
4000         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4001                 rv |= CERT_PKEY_EE_PARAM;
4002         else if (!check_flags)
4003                 goto end;
4004         if (!s->server)
4005                 rv |= CERT_PKEY_CA_PARAM;
4006         /* In strict mode check rest of chain too */
4007         else if (strict_mode)
4008                 {
4009                 rv |= CERT_PKEY_CA_PARAM;
4010                 for (i = 0; i < sk_X509_num(chain); i++)
4011                         {
4012                         X509 *ca = sk_X509_value(chain, i);
4013                         if (!tls1_check_cert_param(s, ca, 0))
4014                                 {
4015                                 if (check_flags)
4016                                         {
4017                                         rv &= ~CERT_PKEY_CA_PARAM;
4018                                         break;
4019                                         }
4020                                 else
4021                                         goto end;
4022                                 }
4023                         }
4024                 }
4025         if (!s->server && strict_mode)
4026                 {
4027                 STACK_OF(X509_NAME) *ca_dn;
4028                 int check_type = 0;
4029                 switch (pk->type)
4030                         {
4031                 case EVP_PKEY_RSA:
4032                         check_type = TLS_CT_RSA_SIGN;
4033                         break;
4034                 case EVP_PKEY_DSA:
4035                         check_type = TLS_CT_DSS_SIGN;
4036                         break;
4037                 case EVP_PKEY_EC:
4038                         check_type = TLS_CT_ECDSA_SIGN;
4039                         break;
4040                 case EVP_PKEY_DH:
4041                 case EVP_PKEY_DHX:
4042                                 {
4043                                 int cert_type = X509_certificate_type(x, pk);
4044                                 if (cert_type & EVP_PKS_RSA)
4045                                         check_type = TLS_CT_RSA_FIXED_DH;
4046                                 if (cert_type & EVP_PKS_DSA)
4047                                         check_type = TLS_CT_DSS_FIXED_DH;
4048                                 }
4049                         }
4050                 if (check_type)
4051                         {
4052                         const unsigned char *ctypes;
4053                         int ctypelen;
4054                         if (c->ctypes)
4055                                 {
4056                                 ctypes = c->ctypes;
4057                                 ctypelen = (int)c->ctype_num;
4058                                 }
4059                         else
4060                                 {
4061                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4062                                 ctypelen = s->s3->tmp.ctype_num;
4063                                 }
4064                         for (i = 0; i < ctypelen; i++)
4065                                 {
4066                                 if (ctypes[i] == check_type)
4067                                         {
4068                                         rv |= CERT_PKEY_CERT_TYPE;
4069                                         break;
4070                                         }
4071                                 }
4072                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4073                                 goto end;
4074                         }
4075                 else
4076                         rv |= CERT_PKEY_CERT_TYPE;
4077
4078
4079                 ca_dn = s->s3->tmp.ca_names;
4080
4081                 if (!sk_X509_NAME_num(ca_dn))
4082                         rv |= CERT_PKEY_ISSUER_NAME;
4083
4084                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4085                         {
4086                         if (ssl_check_ca_name(ca_dn, x))
4087                                 rv |= CERT_PKEY_ISSUER_NAME;
4088                         }
4089                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4090                         {
4091                         for (i = 0; i < sk_X509_num(chain); i++)
4092                                 {
4093                                 X509 *xtmp = sk_X509_value(chain, i);
4094                                 if (ssl_check_ca_name(ca_dn, xtmp))
4095                                         {
4096                                         rv |= CERT_PKEY_ISSUER_NAME;
4097                                         break;
4098                                         }
4099                                 }
4100                         }
4101                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4102                         goto end;
4103                 }
4104         else
4105                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4106
4107         if (!check_flags || (rv & check_flags) == check_flags)
4108                 rv |= CERT_PKEY_VALID;
4109
4110         end:
4111
4112         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4113                 {
4114                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4115                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4116                 else if (cpk->digest)
4117                         rv |= CERT_PKEY_SIGN;
4118                 }
4119         else
4120                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4121
4122         /* When checking a CERT_PKEY structure all flags are irrelevant
4123          * if the chain is invalid.
4124          */
4125         if (!check_flags)
4126                 {
4127                 if (rv & CERT_PKEY_VALID)
4128                         cpk->valid_flags = rv;
4129                 else
4130                         {
4131                         /* Preserve explicit sign flag, clear rest */
4132                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4133                         return 0;
4134                         }
4135                 }
4136         return rv;
4137         }
4138
4139 /* Set validity of certificates in an SSL structure */
4140 void tls1_set_cert_validity(SSL *s)
4141         {
4142         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4143         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4144         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4145         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4146         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4147         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4148         }
4149 /* User level utiity function to check a chain is suitable */
4150 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4151         {
4152         return tls1_check_chain(s, x, pk, chain, -1);
4153         }
4154
4155 #endif