Use correct function name: CMS_add1_signer()
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089 #ifndef OPENSSL_NO_SRP
1090         if (!(s->srp_ctx.srp_Mask & SSL_kSRP))
1091                 {
1092                 c->mask_a |= SSL_aSRP;
1093                 c->mask_k |= SSL_kSRP;
1094                 }
1095 #endif
1096         c->valid = 1;
1097         }
1098
1099 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1100         {
1101         int extdatalen=0;
1102         unsigned char *orig = buf;
1103         unsigned char *ret = buf;
1104 #ifndef OPENSSL_NO_EC
1105         /* See if we support any ECC ciphersuites */
1106         int using_ecc = 0;
1107         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1108                 {
1109                 int i;
1110                 unsigned long alg_k, alg_a;
1111                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1112
1113                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1114                         {
1115                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1116
1117                         alg_k = c->algorithm_mkey;
1118                         alg_a = c->algorithm_auth;
1119                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1120                                 || (alg_a & SSL_aECDSA)))
1121                                 {
1122                                 using_ecc = 1;
1123                                 break;
1124                                 }
1125                         }
1126                 }
1127 #endif
1128
1129         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1130         if (s->client_version == SSL3_VERSION
1131                                         && !s->s3->send_connection_binding)
1132                 return orig;
1133
1134         ret+=2;
1135
1136         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1137
1138         if (s->tlsext_hostname != NULL)
1139                 { 
1140                 /* Add TLS extension servername to the Client Hello message */
1141                 unsigned long size_str;
1142                 long lenmax; 
1143
1144                 /* check for enough space.
1145                    4 for the servername type and entension length
1146                    2 for servernamelist length
1147                    1 for the hostname type
1148                    2 for hostname length
1149                    + hostname length 
1150                 */
1151                    
1152                 if ((lenmax = limit - ret - 9) < 0 
1153                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1154                         return NULL;
1155                         
1156                 /* extension type and length */
1157                 s2n(TLSEXT_TYPE_server_name,ret); 
1158                 s2n(size_str+5,ret);
1159                 
1160                 /* length of servername list */
1161                 s2n(size_str+3,ret);
1162         
1163                 /* hostname type, length and hostname */
1164                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1165                 s2n(size_str,ret);
1166                 memcpy(ret, s->tlsext_hostname, size_str);
1167                 ret+=size_str;
1168                 }
1169
1170         /* Add RI if renegotiating */
1171         if (s->renegotiate)
1172           {
1173           int el;
1174           
1175           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1176               {
1177               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1178               return NULL;
1179               }
1180
1181           if((limit - ret - 4 - el) < 0) return NULL;
1182           
1183           s2n(TLSEXT_TYPE_renegotiate,ret);
1184           s2n(el,ret);
1185
1186           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1187               {
1188               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1189               return NULL;
1190               }
1191
1192           ret += el;
1193         }
1194
1195 #ifndef OPENSSL_NO_SRP
1196         /* Add SRP username if there is one */
1197         if (s->srp_ctx.login != NULL)
1198                 { /* Add TLS extension SRP username to the Client Hello message */
1199
1200                 int login_len = strlen(s->srp_ctx.login);       
1201                 if (login_len > 255 || login_len == 0)
1202                         {
1203                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1204                         return NULL;
1205                         } 
1206
1207                 /* check for enough space.
1208                    4 for the srp type type and entension length
1209                    1 for the srp user identity
1210                    + srp user identity length 
1211                 */
1212                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1213
1214                 /* fill in the extension */
1215                 s2n(TLSEXT_TYPE_srp,ret);
1216                 s2n(login_len+1,ret);
1217                 (*ret++) = (unsigned char) login_len;
1218                 memcpy(ret, s->srp_ctx.login, login_len);
1219                 ret+=login_len;
1220                 }
1221 #endif
1222
1223 #ifndef OPENSSL_NO_EC
1224         if (using_ecc)
1225                 {
1226                 /* Add TLS extension ECPointFormats to the ClientHello message */
1227                 long lenmax; 
1228                 const unsigned char *plist;
1229                 size_t plistlen;
1230
1231                 tls1_get_formatlist(s, &plist, &plistlen);
1232
1233                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1234                 if (plistlen > (size_t)lenmax) return NULL;
1235                 if (plistlen > 255)
1236                         {
1237                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1238                         return NULL;
1239                         }
1240                 
1241                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1242                 s2n(plistlen + 1,ret);
1243                 *(ret++) = (unsigned char)plistlen ;
1244                 memcpy(ret, plist, plistlen);
1245                 ret+=plistlen;
1246
1247                 /* Add TLS extension EllipticCurves to the ClientHello message */
1248                 plist = s->tlsext_ellipticcurvelist;
1249                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1250
1251                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1252                 if (plistlen > (size_t)lenmax) return NULL;
1253                 if (plistlen > 65532)
1254                         {
1255                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1256                         return NULL;
1257                         }
1258                 
1259                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1260                 s2n(plistlen + 2, ret);
1261
1262                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1263                  * elliptic_curve_list, but the examples use two bytes.
1264                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1265                  * resolves this to two bytes.
1266                  */
1267                 s2n(plistlen, ret);
1268                 memcpy(ret, plist, plistlen);
1269                 ret+=plistlen;
1270                 }
1271 #endif /* OPENSSL_NO_EC */
1272
1273         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1274                 {
1275                 int ticklen;
1276                 if (!s->new_session && s->session && s->session->tlsext_tick)
1277                         ticklen = s->session->tlsext_ticklen;
1278                 else if (s->session && s->tlsext_session_ticket &&
1279                          s->tlsext_session_ticket->data)
1280                         {
1281                         ticklen = s->tlsext_session_ticket->length;
1282                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1283                         if (!s->session->tlsext_tick)
1284                                 return NULL;
1285                         memcpy(s->session->tlsext_tick,
1286                                s->tlsext_session_ticket->data,
1287                                ticklen);
1288                         s->session->tlsext_ticklen = ticklen;
1289                         }
1290                 else
1291                         ticklen = 0;
1292                 if (ticklen == 0 && s->tlsext_session_ticket &&
1293                     s->tlsext_session_ticket->data == NULL)
1294                         goto skip_ext;
1295                 /* Check for enough room 2 for extension type, 2 for len
1296                  * rest for ticket
1297                  */
1298                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1299                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1300                 s2n(ticklen,ret);
1301                 if (ticklen)
1302                         {
1303                         memcpy(ret, s->session->tlsext_tick, ticklen);
1304                         ret += ticklen;
1305                         }
1306                 }
1307                 skip_ext:
1308
1309         if (SSL_USE_SIGALGS(s))
1310                 {
1311                 size_t salglen;
1312                 const unsigned char *salg;
1313                 salglen = tls12_get_psigalgs(s, &salg);
1314                 if ((size_t)(limit - ret) < salglen + 6)
1315                         return NULL; 
1316                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1317                 s2n(salglen + 2, ret);
1318                 s2n(salglen, ret);
1319                 memcpy(ret, salg, salglen);
1320                 ret += salglen;
1321                 }
1322
1323 #ifdef TLSEXT_TYPE_opaque_prf_input
1324         if (s->s3->client_opaque_prf_input != NULL)
1325                 {
1326                 size_t col = s->s3->client_opaque_prf_input_len;
1327                 
1328                 if ((long)(limit - ret - 6 - col < 0))
1329                         return NULL;
1330                 if (col > 0xFFFD) /* can't happen */
1331                         return NULL;
1332
1333                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1334                 s2n(col + 2, ret);
1335                 s2n(col, ret);
1336                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1337                 ret += col;
1338                 }
1339 #endif
1340
1341         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1342                 {
1343                 int i;
1344                 long extlen, idlen, itmp;
1345                 OCSP_RESPID *id;
1346
1347                 idlen = 0;
1348                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1349                         {
1350                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1351                         itmp = i2d_OCSP_RESPID(id, NULL);
1352                         if (itmp <= 0)
1353                                 return NULL;
1354                         idlen += itmp + 2;
1355                         }
1356
1357                 if (s->tlsext_ocsp_exts)
1358                         {
1359                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1360                         if (extlen < 0)
1361                                 return NULL;
1362                         }
1363                 else
1364                         extlen = 0;
1365                         
1366                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1367                 s2n(TLSEXT_TYPE_status_request, ret);
1368                 if (extlen + idlen > 0xFFF0)
1369                         return NULL;
1370                 s2n(extlen + idlen + 5, ret);
1371                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1372                 s2n(idlen, ret);
1373                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1374                         {
1375                         /* save position of id len */
1376                         unsigned char *q = ret;
1377                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1378                         /* skip over id len */
1379                         ret += 2;
1380                         itmp = i2d_OCSP_RESPID(id, &ret);
1381                         /* write id len */
1382                         s2n(itmp, q);
1383                         }
1384                 s2n(extlen, ret);
1385                 if (extlen > 0)
1386                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1387                 }
1388
1389 #ifndef OPENSSL_NO_HEARTBEATS
1390         /* Add Heartbeat extension */
1391         if ((limit - ret - 4 - 1) < 0)
1392                 return NULL;
1393         s2n(TLSEXT_TYPE_heartbeat,ret);
1394         s2n(1,ret);
1395         /* Set mode:
1396          * 1: peer may send requests
1397          * 2: peer not allowed to send requests
1398          */
1399         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1400                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1401         else
1402                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1403 #endif
1404
1405 #ifndef OPENSSL_NO_NEXTPROTONEG
1406         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1407                 {
1408                 /* The client advertises an emtpy extension to indicate its
1409                  * support for Next Protocol Negotiation */
1410                 if (limit - ret - 4 < 0)
1411                         return NULL;
1412                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1413                 s2n(0,ret);
1414                 }
1415 #endif
1416
1417         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1418                 {
1419                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1420                         return NULL;
1421                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1422                 s2n(2 + s->alpn_client_proto_list_len,ret);
1423                 s2n(s->alpn_client_proto_list_len,ret);
1424                 memcpy(ret, s->alpn_client_proto_list,
1425                        s->alpn_client_proto_list_len);
1426                 ret += s->alpn_client_proto_list_len;
1427                 }
1428
1429         if(SSL_get_srtp_profiles(s))
1430                 {
1431                 int el;
1432
1433                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1434                 
1435                 if((limit - ret - 4 - el) < 0) return NULL;
1436
1437                 s2n(TLSEXT_TYPE_use_srtp,ret);
1438                 s2n(el,ret);
1439
1440                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1441                         {
1442                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1443                         return NULL;
1444                         }
1445                 ret += el;
1446                 }
1447         custom_ext_init(&s->cert->cli_ext);
1448         /* Add custom TLS Extensions to ClientHello */
1449         if (!custom_ext_add(s, 0, &ret, limit, al))
1450                 return NULL;
1451
1452         /* Add padding to workaround bugs in F5 terminators.
1453          * See https://tools.ietf.org/html/draft-agl-tls-padding-03
1454          *
1455          * NB: because this code works out the length of all existing
1456          * extensions it MUST always appear last.
1457          */
1458         if (s->options & SSL_OP_TLSEXT_PADDING)
1459                 {
1460                 int hlen = ret - (unsigned char *)s->init_buf->data;
1461                 /* The code in s23_clnt.c to build ClientHello messages
1462                  * includes the 5-byte record header in the buffer, while
1463                  * the code in s3_clnt.c does not.
1464                  */
1465                 if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1466                         hlen -= 5;
1467                 if (hlen > 0xff && hlen < 0x200)
1468                         {
1469                         hlen = 0x200 - hlen;
1470                         if (hlen >= 4)
1471                                 hlen -= 4;
1472                         else
1473                                 hlen = 0;
1474
1475                         s2n(TLSEXT_TYPE_padding, ret);
1476                         s2n(hlen, ret);
1477                         memset(ret, 0, hlen);
1478                         ret += hlen;
1479                         }
1480                 }
1481
1482         if ((extdatalen = ret-orig-2)== 0) 
1483                 return orig;
1484
1485         s2n(extdatalen, orig);
1486         return ret;
1487         }
1488
1489 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, int *al)
1490         {
1491         int extdatalen=0;
1492         unsigned char *orig = buf;
1493         unsigned char *ret = buf;
1494 #ifndef OPENSSL_NO_NEXTPROTONEG
1495         int next_proto_neg_seen;
1496 #endif
1497 #ifndef OPENSSL_NO_EC
1498         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1499         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1500         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1501         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1502 #endif
1503         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1504         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1505                 return orig;
1506         
1507         ret+=2;
1508         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1509
1510         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1511                 { 
1512                 if ((long)(limit - ret - 4) < 0) return NULL; 
1513
1514                 s2n(TLSEXT_TYPE_server_name,ret);
1515                 s2n(0,ret);
1516                 }
1517
1518         if(s->s3->send_connection_binding)
1519         {
1520           int el;
1521           
1522           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1523               {
1524               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1525               return NULL;
1526               }
1527
1528           if((limit - ret - 4 - el) < 0) return NULL;
1529           
1530           s2n(TLSEXT_TYPE_renegotiate,ret);
1531           s2n(el,ret);
1532
1533           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1534               {
1535               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1536               return NULL;
1537               }
1538
1539           ret += el;
1540         }
1541
1542 #ifndef OPENSSL_NO_EC
1543         if (using_ecc)
1544                 {
1545                 const unsigned char *plist;
1546                 size_t plistlen;
1547                 /* Add TLS extension ECPointFormats to the ServerHello message */
1548                 long lenmax; 
1549
1550                 tls1_get_formatlist(s, &plist, &plistlen);
1551
1552                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1553                 if (plistlen > (size_t)lenmax) return NULL;
1554                 if (plistlen > 255)
1555                         {
1556                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1557                         return NULL;
1558                         }
1559                 
1560                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1561                 s2n(plistlen + 1,ret);
1562                 *(ret++) = (unsigned char) plistlen;
1563                 memcpy(ret, plist, plistlen);
1564                 ret+=plistlen;
1565
1566                 }
1567         /* Currently the server should not respond with a SupportedCurves extension */
1568 #endif /* OPENSSL_NO_EC */
1569
1570         if (s->tlsext_ticket_expected
1571                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1572                 { 
1573                 if ((long)(limit - ret - 4) < 0) return NULL; 
1574                 s2n(TLSEXT_TYPE_session_ticket,ret);
1575                 s2n(0,ret);
1576                 }
1577
1578         if (s->tlsext_status_expected)
1579                 { 
1580                 if ((long)(limit - ret - 4) < 0) return NULL; 
1581                 s2n(TLSEXT_TYPE_status_request,ret);
1582                 s2n(0,ret);
1583                 }
1584
1585 #ifdef TLSEXT_TYPE_opaque_prf_input
1586         if (s->s3->server_opaque_prf_input != NULL)
1587                 {
1588                 size_t sol = s->s3->server_opaque_prf_input_len;
1589                 
1590                 if ((long)(limit - ret - 6 - sol) < 0)
1591                         return NULL;
1592                 if (sol > 0xFFFD) /* can't happen */
1593                         return NULL;
1594
1595                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1596                 s2n(sol + 2, ret);
1597                 s2n(sol, ret);
1598                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1599                 ret += sol;
1600                 }
1601 #endif
1602
1603         if(s->srtp_profile)
1604                 {
1605                 int el;
1606
1607                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1608                 
1609                 if((limit - ret - 4 - el) < 0) return NULL;
1610
1611                 s2n(TLSEXT_TYPE_use_srtp,ret);
1612                 s2n(el,ret);
1613
1614                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1615                         {
1616                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1617                         return NULL;
1618                         }
1619                 ret+=el;
1620                 }
1621
1622         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1623                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1624                 { const unsigned char cryptopro_ext[36] = {
1625                         0xfd, 0xe8, /*65000*/
1626                         0x00, 0x20, /*32 bytes length*/
1627                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1628                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1629                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1630                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1631                         if (limit-ret<36) return NULL;
1632                         memcpy(ret,cryptopro_ext,36);
1633                         ret+=36;
1634
1635                 }
1636
1637 #ifndef OPENSSL_NO_HEARTBEATS
1638         /* Add Heartbeat extension if we've received one */
1639         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1640                 {
1641                 if ((limit - ret - 4 - 1) < 0)
1642                         return NULL;
1643                 s2n(TLSEXT_TYPE_heartbeat,ret);
1644                 s2n(1,ret);
1645                 /* Set mode:
1646                  * 1: peer may send requests
1647                  * 2: peer not allowed to send requests
1648                  */
1649                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1650                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1651                 else
1652                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1653
1654                 }
1655 #endif
1656
1657 #ifndef OPENSSL_NO_NEXTPROTONEG
1658         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1659         s->s3->next_proto_neg_seen = 0;
1660         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1661                 {
1662                 const unsigned char *npa;
1663                 unsigned int npalen;
1664                 int r;
1665
1666                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1667                 if (r == SSL_TLSEXT_ERR_OK)
1668                         {
1669                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1670                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1671                         s2n(npalen,ret);
1672                         memcpy(ret, npa, npalen);
1673                         ret += npalen;
1674                         s->s3->next_proto_neg_seen = 1;
1675                         }
1676                 }
1677 #endif
1678         if (!custom_ext_add(s, 1, &ret, limit, al))
1679                 return NULL;
1680
1681         if (s->s3->alpn_selected)
1682                 {
1683                 const unsigned char *selected = s->s3->alpn_selected;
1684                 unsigned len = s->s3->alpn_selected_len;
1685
1686                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1687                         return NULL;
1688                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1689                 s2n(3 + len,ret);
1690                 s2n(1 + len,ret);
1691                 *ret++ = len;
1692                 memcpy(ret, selected, len);
1693                 ret += len;
1694                 }
1695
1696         if ((extdatalen = ret-orig-2)== 0) 
1697                 return orig;
1698
1699         s2n(extdatalen, orig);
1700         return ret;
1701         }
1702
1703 #ifndef OPENSSL_NO_EC
1704 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1705  * SecureTransport using the TLS extension block in |d|, of length |n|.
1706  * Safari, since 10.6, sends exactly these extensions, in this order:
1707  *   SNI,
1708  *   elliptic_curves
1709  *   ec_point_formats
1710  *
1711  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1712  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1713  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1714  * 10.8..10.8.3 (which don't work).
1715  */
1716 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1717         unsigned short type, size;
1718         static const unsigned char kSafariExtensionsBlock[] = {
1719                 0x00, 0x0a,  /* elliptic_curves extension */
1720                 0x00, 0x08,  /* 8 bytes */
1721                 0x00, 0x06,  /* 6 bytes of curve ids */
1722                 0x00, 0x17,  /* P-256 */
1723                 0x00, 0x18,  /* P-384 */
1724                 0x00, 0x19,  /* P-521 */
1725
1726                 0x00, 0x0b,  /* ec_point_formats */
1727                 0x00, 0x02,  /* 2 bytes */
1728                 0x01,        /* 1 point format */
1729                 0x00,        /* uncompressed */
1730         };
1731
1732         /* The following is only present in TLS 1.2 */
1733         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1734                 0x00, 0x0d,  /* signature_algorithms */
1735                 0x00, 0x0c,  /* 12 bytes */
1736                 0x00, 0x0a,  /* 10 bytes */
1737                 0x05, 0x01,  /* SHA-384/RSA */
1738                 0x04, 0x01,  /* SHA-256/RSA */
1739                 0x02, 0x01,  /* SHA-1/RSA */
1740                 0x04, 0x03,  /* SHA-256/ECDSA */
1741                 0x02, 0x03,  /* SHA-1/ECDSA */
1742         };
1743
1744         if (data >= (d+n-2))
1745                 return;
1746         data += 2;
1747
1748         if (data > (d+n-4))
1749                 return;
1750         n2s(data,type);
1751         n2s(data,size);
1752
1753         if (type != TLSEXT_TYPE_server_name)
1754                 return;
1755
1756         if (data+size > d+n)
1757                 return;
1758         data += size;
1759
1760         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1761                 {
1762                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1763                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1764
1765                 if (data + len1 + len2 != d+n)
1766                         return;
1767                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1768                         return;
1769                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1770                         return;
1771                 }
1772         else
1773                 {
1774                 const size_t len = sizeof(kSafariExtensionsBlock);
1775
1776                 if (data + len != d+n)
1777                         return;
1778                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1779                         return;
1780                 }
1781
1782         s->s3->is_probably_safari = 1;
1783 }
1784 #endif /* !OPENSSL_NO_EC */
1785
1786 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1787  * ClientHello.
1788  *   data: the contents of the extension, not including the type and length.
1789  *   data_len: the number of bytes in |data|
1790  *   al: a pointer to the alert value to send in the event of a non-zero
1791  *       return.
1792  *
1793  *   returns: 0 on success. */
1794 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1795                                          unsigned data_len, int *al)
1796         {
1797         unsigned i;
1798         unsigned proto_len;
1799         const unsigned char *selected;
1800         unsigned char selected_len;
1801         int r;
1802
1803         if (s->ctx->alpn_select_cb == NULL)
1804                 return 0;
1805
1806         if (data_len < 2)
1807                 goto parse_error;
1808
1809         /* data should contain a uint16 length followed by a series of 8-bit,
1810          * length-prefixed strings. */
1811         i = ((unsigned) data[0]) << 8 |
1812             ((unsigned) data[1]);
1813         data_len -= 2;
1814         data += 2;
1815         if (data_len != i)
1816                 goto parse_error;
1817
1818         if (data_len < 2)
1819                 goto parse_error;
1820
1821         for (i = 0; i < data_len;)
1822                 {
1823                 proto_len = data[i];
1824                 i++;
1825
1826                 if (proto_len == 0)
1827                         goto parse_error;
1828
1829                 if (i + proto_len < i || i + proto_len > data_len)
1830                         goto parse_error;
1831
1832                 i += proto_len;
1833                 }
1834
1835         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1836                                    s->ctx->alpn_select_cb_arg);
1837         if (r == SSL_TLSEXT_ERR_OK) {
1838                 if (s->s3->alpn_selected)
1839                         OPENSSL_free(s->s3->alpn_selected);
1840                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1841                 if (!s->s3->alpn_selected)
1842                         {
1843                         *al = SSL_AD_INTERNAL_ERROR;
1844                         return -1;
1845                         }
1846                 memcpy(s->s3->alpn_selected, selected, selected_len);
1847                 s->s3->alpn_selected_len = selected_len;
1848         }
1849         return 0;
1850
1851 parse_error:
1852         *al = SSL_AD_DECODE_ERROR;
1853         return -1;
1854         }
1855
1856 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1857         {       
1858         unsigned short type;
1859         unsigned short size;
1860         unsigned short len;
1861         unsigned char *data = *p;
1862         int renegotiate_seen = 0;
1863         size_t i;
1864
1865         s->servername_done = 0;
1866         s->tlsext_status_type = -1;
1867 #ifndef OPENSSL_NO_NEXTPROTONEG
1868         s->s3->next_proto_neg_seen = 0;
1869 #endif
1870
1871         if (s->s3->alpn_selected)
1872                 {
1873                 OPENSSL_free(s->s3->alpn_selected);
1874                 s->s3->alpn_selected = NULL;
1875                 }
1876
1877 #ifndef OPENSSL_NO_HEARTBEATS
1878         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1879                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1880 #endif
1881
1882 #ifndef OPENSSL_NO_EC
1883         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1884                 ssl_check_for_safari(s, data, d, n);
1885 #endif /* !OPENSSL_NO_EC */
1886
1887         /* Clear any signature algorithms extension received */
1888         if (s->cert->peer_sigalgs)
1889                 {
1890                 OPENSSL_free(s->cert->peer_sigalgs);
1891                 s->cert->peer_sigalgs = NULL;
1892                 }
1893         /* Clear any shared sigtnature algorithms */
1894         if (s->cert->shared_sigalgs)
1895                 {
1896                 OPENSSL_free(s->cert->shared_sigalgs);
1897                 s->cert->shared_sigalgs = NULL;
1898                 }
1899         /* Clear certificate digests and validity flags */
1900         for (i = 0; i < SSL_PKEY_NUM; i++)
1901                 {
1902                 s->cert->pkeys[i].digest = NULL;
1903                 s->cert->pkeys[i].valid_flags = 0;
1904                 }
1905
1906         if (data >= (d+n-2))
1907                 goto ri_check;
1908         n2s(data,len);
1909
1910         if (data > (d+n-len)) 
1911                 goto ri_check;
1912
1913         while (data <= (d+n-4))
1914                 {
1915                 n2s(data,type);
1916                 n2s(data,size);
1917
1918                 if (data+size > (d+n))
1919                         goto ri_check;
1920 #if 0
1921                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1922 #endif
1923                 if (s->tlsext_debug_cb)
1924                         s->tlsext_debug_cb(s, 0, type, data, size,
1925                                                 s->tlsext_debug_arg);
1926 /* The servername extension is treated as follows:
1927
1928    - Only the hostname type is supported with a maximum length of 255.
1929    - The servername is rejected if too long or if it contains zeros,
1930      in which case an fatal alert is generated.
1931    - The servername field is maintained together with the session cache.
1932    - When a session is resumed, the servername call back invoked in order
1933      to allow the application to position itself to the right context. 
1934    - The servername is acknowledged if it is new for a session or when 
1935      it is identical to a previously used for the same session. 
1936      Applications can control the behaviour.  They can at any time
1937      set a 'desirable' servername for a new SSL object. This can be the
1938      case for example with HTTPS when a Host: header field is received and
1939      a renegotiation is requested. In this case, a possible servername
1940      presented in the new client hello is only acknowledged if it matches
1941      the value of the Host: field. 
1942    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1943      if they provide for changing an explicit servername context for the session,
1944      i.e. when the session has been established with a servername extension. 
1945    - On session reconnect, the servername extension may be absent. 
1946
1947 */      
1948
1949                 if (type == TLSEXT_TYPE_server_name)
1950                         {
1951                         unsigned char *sdata;
1952                         int servname_type;
1953                         int dsize; 
1954                 
1955                         if (size < 2) 
1956                                 {
1957                                 *al = SSL_AD_DECODE_ERROR;
1958                                 return 0;
1959                                 }
1960                         n2s(data,dsize);  
1961                         size -= 2;
1962                         if (dsize > size  ) 
1963                                 {
1964                                 *al = SSL_AD_DECODE_ERROR;
1965                                 return 0;
1966                                 } 
1967
1968                         sdata = data;
1969                         while (dsize > 3) 
1970                                 {
1971                                 servname_type = *(sdata++); 
1972                                 n2s(sdata,len);
1973                                 dsize -= 3;
1974
1975                                 if (len > dsize) 
1976                                         {
1977                                         *al = SSL_AD_DECODE_ERROR;
1978                                         return 0;
1979                                         }
1980                                 if (s->servername_done == 0)
1981                                 switch (servname_type)
1982                                         {
1983                                 case TLSEXT_NAMETYPE_host_name:
1984                                         if (!s->hit)
1985                                                 {
1986                                                 if(s->session->tlsext_hostname)
1987                                                         {
1988                                                         *al = SSL_AD_DECODE_ERROR;
1989                                                         return 0;
1990                                                         }
1991                                                 if (len > TLSEXT_MAXLEN_host_name)
1992                                                         {
1993                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1994                                                         return 0;
1995                                                         }
1996                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1997                                                         {
1998                                                         *al = TLS1_AD_INTERNAL_ERROR;
1999                                                         return 0;
2000                                                         }
2001                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2002                                                 s->session->tlsext_hostname[len]='\0';
2003                                                 if (strlen(s->session->tlsext_hostname) != len) {
2004                                                         OPENSSL_free(s->session->tlsext_hostname);
2005                                                         s->session->tlsext_hostname = NULL;
2006                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2007                                                         return 0;
2008                                                 }
2009                                                 s->servername_done = 1; 
2010
2011                                                 }
2012                                         else 
2013                                                 s->servername_done = s->session->tlsext_hostname
2014                                                         && strlen(s->session->tlsext_hostname) == len 
2015                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2016                                         
2017                                         break;
2018
2019                                 default:
2020                                         break;
2021                                         }
2022                                  
2023                                 dsize -= len;
2024                                 }
2025                         if (dsize != 0) 
2026                                 {
2027                                 *al = SSL_AD_DECODE_ERROR;
2028                                 return 0;
2029                                 }
2030
2031                         }
2032 #ifndef OPENSSL_NO_SRP
2033                 else if (type == TLSEXT_TYPE_srp)
2034                         {
2035                         if (size <= 0 || ((len = data[0])) != (size -1))
2036                                 {
2037                                 *al = SSL_AD_DECODE_ERROR;
2038                                 return 0;
2039                                 }
2040                         if (s->srp_ctx.login != NULL)
2041                                 {
2042                                 *al = SSL_AD_DECODE_ERROR;
2043                                 return 0;
2044                                 }
2045                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2046                                 return -1;
2047                         memcpy(s->srp_ctx.login, &data[1], len);
2048                         s->srp_ctx.login[len]='\0';
2049   
2050                         if (strlen(s->srp_ctx.login) != len) 
2051                                 {
2052                                 *al = SSL_AD_DECODE_ERROR;
2053                                 return 0;
2054                                 }
2055                         }
2056 #endif
2057
2058 #ifndef OPENSSL_NO_EC
2059                 else if (type == TLSEXT_TYPE_ec_point_formats)
2060                         {
2061                         unsigned char *sdata = data;
2062                         int ecpointformatlist_length = *(sdata++);
2063
2064                         if (ecpointformatlist_length != size - 1 || 
2065                                 ecpointformatlist_length < 1)
2066                                 {
2067                                 *al = TLS1_AD_DECODE_ERROR;
2068                                 return 0;
2069                                 }
2070                         if (!s->hit)
2071                                 {
2072                                 if(s->session->tlsext_ecpointformatlist)
2073                                         {
2074                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2075                                         s->session->tlsext_ecpointformatlist = NULL;
2076                                         }
2077                                 s->session->tlsext_ecpointformatlist_length = 0;
2078                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2079                                         {
2080                                         *al = TLS1_AD_INTERNAL_ERROR;
2081                                         return 0;
2082                                         }
2083                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2084                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2085                                 }
2086 #if 0
2087                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2088                         sdata = s->session->tlsext_ecpointformatlist;
2089                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2090                                 fprintf(stderr,"%i ",*(sdata++));
2091                         fprintf(stderr,"\n");
2092 #endif
2093                         }
2094                 else if (type == TLSEXT_TYPE_elliptic_curves)
2095                         {
2096                         unsigned char *sdata = data;
2097                         int ellipticcurvelist_length = (*(sdata++) << 8);
2098                         ellipticcurvelist_length += (*(sdata++));
2099
2100                         if (ellipticcurvelist_length != size - 2 ||
2101                                 ellipticcurvelist_length < 1)
2102                                 {
2103                                 *al = TLS1_AD_DECODE_ERROR;
2104                                 return 0;
2105                                 }
2106                         if (!s->hit)
2107                                 {
2108                                 if(s->session->tlsext_ellipticcurvelist)
2109                                         {
2110                                         *al = TLS1_AD_DECODE_ERROR;
2111                                         return 0;
2112                                         }
2113                                 s->session->tlsext_ellipticcurvelist_length = 0;
2114                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2115                                         {
2116                                         *al = TLS1_AD_INTERNAL_ERROR;
2117                                         return 0;
2118                                         }
2119                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2120                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2121                                 }
2122 #if 0
2123                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2124                         sdata = s->session->tlsext_ellipticcurvelist;
2125                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2126                                 fprintf(stderr,"%i ",*(sdata++));
2127                         fprintf(stderr,"\n");
2128 #endif
2129                         }
2130 #endif /* OPENSSL_NO_EC */
2131 #ifdef TLSEXT_TYPE_opaque_prf_input
2132                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2133                         {
2134                         unsigned char *sdata = data;
2135
2136                         if (size < 2)
2137                                 {
2138                                 *al = SSL_AD_DECODE_ERROR;
2139                                 return 0;
2140                                 }
2141                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2142                         if (s->s3->client_opaque_prf_input_len != size - 2)
2143                                 {
2144                                 *al = SSL_AD_DECODE_ERROR;
2145                                 return 0;
2146                                 }
2147
2148                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2149                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2150                         if (s->s3->client_opaque_prf_input_len == 0)
2151                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2152                         else
2153                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2154                         if (s->s3->client_opaque_prf_input == NULL)
2155                                 {
2156                                 *al = TLS1_AD_INTERNAL_ERROR;
2157                                 return 0;
2158                                 }
2159                         }
2160 #endif
2161                 else if (type == TLSEXT_TYPE_session_ticket)
2162                         {
2163                         if (s->tls_session_ticket_ext_cb &&
2164                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2165                                 {
2166                                 *al = TLS1_AD_INTERNAL_ERROR;
2167                                 return 0;
2168                                 }
2169                         }
2170                 else if (type == TLSEXT_TYPE_renegotiate)
2171                         {
2172                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2173                                 return 0;
2174                         renegotiate_seen = 1;
2175                         }
2176                 else if (type == TLSEXT_TYPE_signature_algorithms)
2177                         {
2178                         int dsize;
2179                         if (s->cert->peer_sigalgs || size < 2) 
2180                                 {
2181                                 *al = SSL_AD_DECODE_ERROR;
2182                                 return 0;
2183                                 }
2184                         n2s(data,dsize);
2185                         size -= 2;
2186                         if (dsize != size || dsize & 1 || !dsize) 
2187                                 {
2188                                 *al = SSL_AD_DECODE_ERROR;
2189                                 return 0;
2190                                 }
2191                         if (!tls1_process_sigalgs(s, data, dsize))
2192                                 {
2193                                 *al = SSL_AD_DECODE_ERROR;
2194                                 return 0;
2195                                 }
2196                         /* If sigalgs received and no shared algorithms fatal
2197                          * error.
2198                          */
2199                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2200                                 {
2201                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2202                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2203                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2204                                 return 0;
2205                                 }
2206                         }
2207                 else if (type == TLSEXT_TYPE_status_request)
2208                         {
2209                 
2210                         if (size < 5) 
2211                                 {
2212                                 *al = SSL_AD_DECODE_ERROR;
2213                                 return 0;
2214                                 }
2215
2216                         s->tlsext_status_type = *data++;
2217                         size--;
2218                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2219                                 {
2220                                 const unsigned char *sdata;
2221                                 int dsize;
2222                                 /* Read in responder_id_list */
2223                                 n2s(data,dsize);
2224                                 size -= 2;
2225                                 if (dsize > size  ) 
2226                                         {
2227                                         *al = SSL_AD_DECODE_ERROR;
2228                                         return 0;
2229                                         }
2230                                 while (dsize > 0)
2231                                         {
2232                                         OCSP_RESPID *id;
2233                                         int idsize;
2234                                         if (dsize < 4)
2235                                                 {
2236                                                 *al = SSL_AD_DECODE_ERROR;
2237                                                 return 0;
2238                                                 }
2239                                         n2s(data, idsize);
2240                                         dsize -= 2 + idsize;
2241                                         size -= 2 + idsize;
2242                                         if (dsize < 0)
2243                                                 {
2244                                                 *al = SSL_AD_DECODE_ERROR;
2245                                                 return 0;
2246                                                 }
2247                                         sdata = data;
2248                                         data += idsize;
2249                                         id = d2i_OCSP_RESPID(NULL,
2250                                                                 &sdata, idsize);
2251                                         if (!id)
2252                                                 {
2253                                                 *al = SSL_AD_DECODE_ERROR;
2254                                                 return 0;
2255                                                 }
2256                                         if (data != sdata)
2257                                                 {
2258                                                 OCSP_RESPID_free(id);
2259                                                 *al = SSL_AD_DECODE_ERROR;
2260                                                 return 0;
2261                                                 }
2262                                         if (!s->tlsext_ocsp_ids
2263                                                 && !(s->tlsext_ocsp_ids =
2264                                                 sk_OCSP_RESPID_new_null()))
2265                                                 {
2266                                                 OCSP_RESPID_free(id);
2267                                                 *al = SSL_AD_INTERNAL_ERROR;
2268                                                 return 0;
2269                                                 }
2270                                         if (!sk_OCSP_RESPID_push(
2271                                                         s->tlsext_ocsp_ids, id))
2272                                                 {
2273                                                 OCSP_RESPID_free(id);
2274                                                 *al = SSL_AD_INTERNAL_ERROR;
2275                                                 return 0;
2276                                                 }
2277                                         }
2278
2279                                 /* Read in request_extensions */
2280                                 if (size < 2)
2281                                         {
2282                                         *al = SSL_AD_DECODE_ERROR;
2283                                         return 0;
2284                                         }
2285                                 n2s(data,dsize);
2286                                 size -= 2;
2287                                 if (dsize != size)
2288                                         {
2289                                         *al = SSL_AD_DECODE_ERROR;
2290                                         return 0;
2291                                         }
2292                                 sdata = data;
2293                                 if (dsize > 0)
2294                                         {
2295                                         if (s->tlsext_ocsp_exts)
2296                                                 {
2297                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2298                                                                            X509_EXTENSION_free);
2299                                                 }
2300
2301                                         s->tlsext_ocsp_exts =
2302                                                 d2i_X509_EXTENSIONS(NULL,
2303                                                         &sdata, dsize);
2304                                         if (!s->tlsext_ocsp_exts
2305                                                 || (data + dsize != sdata))
2306                                                 {
2307                                                 *al = SSL_AD_DECODE_ERROR;
2308                                                 return 0;
2309                                                 }
2310                                         }
2311                                 }
2312                                 /* We don't know what to do with any other type
2313                                 * so ignore it.
2314                                 */
2315                                 else
2316                                         s->tlsext_status_type = -1;
2317                         }
2318 #ifndef OPENSSL_NO_HEARTBEATS
2319                 else if (type == TLSEXT_TYPE_heartbeat)
2320                         {
2321                         switch(data[0])
2322                                 {
2323                                 case 0x01:      /* Client allows us to send HB requests */
2324                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2325                                                         break;
2326                                 case 0x02:      /* Client doesn't accept HB requests */
2327                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2328                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2329                                                         break;
2330                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2331                                                         return 0;
2332                                 }
2333                         }
2334 #endif
2335 #ifndef OPENSSL_NO_NEXTPROTONEG
2336                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2337                          s->s3->tmp.finish_md_len == 0 &&
2338                          s->s3->alpn_selected == NULL)
2339                         {
2340                         /* We shouldn't accept this extension on a
2341                          * renegotiation.
2342                          *
2343                          * s->new_session will be set on renegotiation, but we
2344                          * probably shouldn't rely that it couldn't be set on
2345                          * the initial renegotation too in certain cases (when
2346                          * there's some other reason to disallow resuming an
2347                          * earlier session -- the current code won't be doing
2348                          * anything like that, but this might change).
2349
2350                          * A valid sign that there's been a previous handshake
2351                          * in this connection is if s->s3->tmp.finish_md_len >
2352                          * 0.  (We are talking about a check that will happen
2353                          * in the Hello protocol round, well before a new
2354                          * Finished message could have been computed.) */
2355                         s->s3->next_proto_neg_seen = 1;
2356                         }
2357 #endif
2358
2359                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2360                          s->ctx->alpn_select_cb &&
2361                          s->s3->tmp.finish_md_len == 0)
2362                         {
2363                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2364                                 return 0;
2365 #ifndef OPENSSL_NO_NEXTPROTONEG
2366                         /* ALPN takes precedence over NPN. */
2367                         s->s3->next_proto_neg_seen = 0;
2368 #endif
2369                         }
2370
2371                 /* session ticket processed earlier */
2372                 else if (type == TLSEXT_TYPE_use_srtp)
2373                         {
2374                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2375                                                               al))
2376                                 return 0;
2377                         }
2378                 /* If this ClientHello extension was unhandled and this is 
2379                  * a nonresumed connection, check whether the extension is a 
2380                  * custom TLS Extension (has a custom_srv_ext_record), and if
2381                  * so call the callback and record the extension number so that
2382                  * an appropriate ServerHello may be later returned.
2383                  */
2384                 else if (!s->hit)
2385                         {
2386                         if (custom_ext_parse(s, 1, type, data, size, al) <= 0)
2387                                 return 0;
2388                         }
2389
2390                 data+=size;
2391                 }
2392
2393         *p = data;
2394
2395         ri_check:
2396
2397         /* Need RI if renegotiating */
2398
2399         if (!renegotiate_seen && s->renegotiate &&
2400                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2401                 {
2402                 *al = SSL_AD_HANDSHAKE_FAILURE;
2403                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2404                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2405                 return 0;
2406                 }
2407         /* If no signature algorithms extension set default values */
2408         if (!s->cert->peer_sigalgs)
2409                 ssl_cert_set_default_md(s->cert);
2410
2411         return 1;
2412         }
2413
2414 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2415         {
2416         int al = -1;
2417         custom_ext_init(&s->cert->srv_ext);
2418         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2419                 {
2420                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2421                 return 0;
2422                 }
2423
2424         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2425                 {
2426                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2427                 return 0;
2428                 }
2429         return 1;
2430 }
2431
2432 #ifndef OPENSSL_NO_NEXTPROTONEG
2433 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2434  * elements of zero length are allowed and the set of elements must exactly fill
2435  * the length of the block. */
2436 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2437         {
2438         unsigned int off = 0;
2439
2440         while (off < len)
2441                 {
2442                 if (d[off] == 0)
2443                         return 0;
2444                 off += d[off];
2445                 off++;
2446                 }
2447
2448         return off == len;
2449         }
2450 #endif
2451
2452 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2453         {
2454         unsigned short length;
2455         unsigned short type;
2456         unsigned short size;
2457         unsigned char *data = *p;
2458         int tlsext_servername = 0;
2459         int renegotiate_seen = 0;
2460
2461 #ifndef OPENSSL_NO_NEXTPROTONEG
2462         s->s3->next_proto_neg_seen = 0;
2463 #endif
2464
2465         if (s->s3->alpn_selected)
2466                 {
2467                 OPENSSL_free(s->s3->alpn_selected);
2468                 s->s3->alpn_selected = NULL;
2469                 }
2470
2471 #ifndef OPENSSL_NO_HEARTBEATS
2472         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2473                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2474 #endif
2475
2476         if (data >= (d+n-2))
2477                 goto ri_check;
2478
2479         n2s(data,length);
2480         if (data+length != d+n)
2481                 {
2482                 *al = SSL_AD_DECODE_ERROR;
2483                 return 0;
2484                 }
2485
2486         while(data <= (d+n-4))
2487                 {
2488                 n2s(data,type);
2489                 n2s(data,size);
2490
2491                 if (data+size > (d+n))
2492                         goto ri_check;
2493
2494                 if (s->tlsext_debug_cb)
2495                         s->tlsext_debug_cb(s, 1, type, data, size,
2496                                                 s->tlsext_debug_arg);
2497
2498                 if (type == TLSEXT_TYPE_server_name)
2499                         {
2500                         if (s->tlsext_hostname == NULL || size > 0)
2501                                 {
2502                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2503                                 return 0;
2504                                 }
2505                         tlsext_servername = 1;   
2506                         }
2507
2508 #ifndef OPENSSL_NO_EC
2509                 else if (type == TLSEXT_TYPE_ec_point_formats)
2510                         {
2511                         unsigned char *sdata = data;
2512                         int ecpointformatlist_length = *(sdata++);
2513
2514                         if (ecpointformatlist_length != size - 1)
2515                                 {
2516                                 *al = TLS1_AD_DECODE_ERROR;
2517                                 return 0;
2518                                 }
2519                         if (!s->hit)
2520                                 {
2521                                 s->session->tlsext_ecpointformatlist_length = 0;
2522                                 if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2523                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2524                                         {
2525                                         *al = TLS1_AD_INTERNAL_ERROR;
2526                                         return 0;
2527                                         }
2528                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2529                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2530                                 }
2531 #if 0
2532                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2533                         sdata = s->session->tlsext_ecpointformatlist;
2534                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2535                                 fprintf(stderr,"%i ",*(sdata++));
2536                         fprintf(stderr,"\n");
2537 #endif
2538                         }
2539 #endif /* OPENSSL_NO_EC */
2540
2541                 else if (type == TLSEXT_TYPE_session_ticket)
2542                         {
2543                         if (s->tls_session_ticket_ext_cb &&
2544                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2545                                 {
2546                                 *al = TLS1_AD_INTERNAL_ERROR;
2547                                 return 0;
2548                                 }
2549                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2550                                 || (size > 0))
2551                                 {
2552                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2553                                 return 0;
2554                                 }
2555                         s->tlsext_ticket_expected = 1;
2556                         }
2557 #ifdef TLSEXT_TYPE_opaque_prf_input
2558                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2559                         {
2560                         unsigned char *sdata = data;
2561
2562                         if (size < 2)
2563                                 {
2564                                 *al = SSL_AD_DECODE_ERROR;
2565                                 return 0;
2566                                 }
2567                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2568                         if (s->s3->server_opaque_prf_input_len != size - 2)
2569                                 {
2570                                 *al = SSL_AD_DECODE_ERROR;
2571                                 return 0;
2572                                 }
2573                         
2574                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2575                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2576                         if (s->s3->server_opaque_prf_input_len == 0)
2577                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2578                         else
2579                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2580
2581                         if (s->s3->server_opaque_prf_input == NULL)
2582                                 {
2583                                 *al = TLS1_AD_INTERNAL_ERROR;
2584                                 return 0;
2585                                 }
2586                         }
2587 #endif
2588                 else if (type == TLSEXT_TYPE_status_request)
2589                         {
2590                         /* MUST be empty and only sent if we've requested
2591                          * a status request message.
2592                          */ 
2593                         if ((s->tlsext_status_type == -1) || (size > 0))
2594                                 {
2595                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2596                                 return 0;
2597                                 }
2598                         /* Set flag to expect CertificateStatus message */
2599                         s->tlsext_status_expected = 1;
2600                         }
2601 #ifndef OPENSSL_NO_NEXTPROTONEG
2602                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2603                          s->s3->tmp.finish_md_len == 0)
2604                         {
2605                         unsigned char *selected;
2606                         unsigned char selected_len;
2607
2608                         /* We must have requested it. */
2609                         if (s->ctx->next_proto_select_cb == NULL)
2610                                 {
2611                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2612                                 return 0;
2613                                 }
2614                         /* The data must be valid */
2615                         if (!ssl_next_proto_validate(data, size))
2616                                 {
2617                                 *al = TLS1_AD_DECODE_ERROR;
2618                                 return 0;
2619                                 }
2620                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2621                                 {
2622                                 *al = TLS1_AD_INTERNAL_ERROR;
2623                                 return 0;
2624                                 }
2625                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2626                         if (!s->next_proto_negotiated)
2627                                 {
2628                                 *al = TLS1_AD_INTERNAL_ERROR;
2629                                 return 0;
2630                                 }
2631                         memcpy(s->next_proto_negotiated, selected, selected_len);
2632                         s->next_proto_negotiated_len = selected_len;
2633                         s->s3->next_proto_neg_seen = 1;
2634                         }
2635 #endif
2636
2637                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2638                         {
2639                         unsigned len;
2640
2641                         /* We must have requested it. */
2642                         if (s->alpn_client_proto_list == NULL)
2643                                 {
2644                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2645                                 return 0;
2646                                 }
2647                         if (size < 4)
2648                                 {
2649                                 *al = TLS1_AD_DECODE_ERROR;
2650                                 return 0;
2651                                 }
2652                         /* The extension data consists of:
2653                          *   uint16 list_length
2654                          *   uint8 proto_length;
2655                          *   uint8 proto[proto_length]; */
2656                         len = data[0];
2657                         len <<= 8;
2658                         len |= data[1];
2659                         if (len != (unsigned) size - 2)
2660                                 {
2661                                 *al = TLS1_AD_DECODE_ERROR;
2662                                 return 0;
2663                                 }
2664                         len = data[2];
2665                         if (len != (unsigned) size - 3)
2666                                 {
2667                                 *al = TLS1_AD_DECODE_ERROR;
2668                                 return 0;
2669                                 }
2670                         if (s->s3->alpn_selected)
2671                                 OPENSSL_free(s->s3->alpn_selected);
2672                         s->s3->alpn_selected = OPENSSL_malloc(len);
2673                         if (!s->s3->alpn_selected)
2674                                 {
2675                                 *al = TLS1_AD_INTERNAL_ERROR;
2676                                 return 0;
2677                                 }
2678                         memcpy(s->s3->alpn_selected, data + 3, len);
2679                         s->s3->alpn_selected_len = len;
2680                         }
2681
2682                 else if (type == TLSEXT_TYPE_renegotiate)
2683                         {
2684                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2685                                 return 0;
2686                         renegotiate_seen = 1;
2687                         }
2688 #ifndef OPENSSL_NO_HEARTBEATS
2689                 else if (type == TLSEXT_TYPE_heartbeat)
2690                         {
2691                         switch(data[0])
2692                                 {
2693                                 case 0x01:      /* Server allows us to send HB requests */
2694                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2695                                                         break;
2696                                 case 0x02:      /* Server doesn't accept HB requests */
2697                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2698                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2699                                                         break;
2700                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2701                                                         return 0;
2702                                 }
2703                         }
2704 #endif
2705                 else if (type == TLSEXT_TYPE_use_srtp)
2706                         {
2707                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2708                                                               al))
2709                                 return 0;
2710                         }
2711                 /* If this extension type was not otherwise handled, but 
2712                  * matches a custom_cli_ext_record, then send it to the c
2713                  * callback */
2714                 else if (custom_ext_parse(s, 0, type, data, size, al) <= 0)
2715                                 return 0;
2716  
2717                 data += size;
2718                 }
2719
2720         if (data != d+n)
2721                 {
2722                 *al = SSL_AD_DECODE_ERROR;
2723                 return 0;
2724                 }
2725
2726         if (!s->hit && tlsext_servername == 1)
2727                 {
2728                 if (s->tlsext_hostname)
2729                         {
2730                         if (s->session->tlsext_hostname == NULL)
2731                                 {
2732                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2733                                 if (!s->session->tlsext_hostname)
2734                                         {
2735                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2736                                         return 0;
2737                                         }
2738                                 }
2739                         else 
2740                                 {
2741                                 *al = SSL_AD_DECODE_ERROR;
2742                                 return 0;
2743                                 }
2744                         }
2745                 }
2746
2747         *p = data;
2748
2749         ri_check:
2750
2751         /* Determine if we need to see RI. Strictly speaking if we want to
2752          * avoid an attack we should *always* see RI even on initial server
2753          * hello because the client doesn't see any renegotiation during an
2754          * attack. However this would mean we could not connect to any server
2755          * which doesn't support RI so for the immediate future tolerate RI
2756          * absence on initial connect only.
2757          */
2758         if (!renegotiate_seen
2759                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2760                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2761                 {
2762                 *al = SSL_AD_HANDSHAKE_FAILURE;
2763                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2764                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2765                 return 0;
2766                 }
2767
2768         return 1;
2769         }
2770
2771
2772 int ssl_prepare_clienthello_tlsext(SSL *s)
2773         {
2774
2775 #ifdef TLSEXT_TYPE_opaque_prf_input
2776         {
2777                 int r = 1;
2778         
2779                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2780                         {
2781                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2782                         if (!r)
2783                                 return -1;
2784                         }
2785
2786                 if (s->tlsext_opaque_prf_input != NULL)
2787                         {
2788                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2789                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2790
2791                         if (s->tlsext_opaque_prf_input_len == 0)
2792                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2793                         else
2794                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2795                         if (s->s3->client_opaque_prf_input == NULL)
2796                                 {
2797                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2798                                 return -1;
2799                                 }
2800                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2801                         }
2802
2803                 if (r == 2)
2804                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2805                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2806         }
2807 #endif
2808
2809         return 1;
2810         }
2811
2812 int ssl_prepare_serverhello_tlsext(SSL *s)
2813         {
2814         return 1;
2815         }
2816
2817 static int ssl_check_clienthello_tlsext_early(SSL *s)
2818         {
2819         int ret=SSL_TLSEXT_ERR_NOACK;
2820         int al = SSL_AD_UNRECOGNIZED_NAME;
2821
2822 #ifndef OPENSSL_NO_EC
2823         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2824          * ssl3_choose_cipher in s3_lib.c.
2825          */
2826         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2827          * ssl3_choose_cipher in s3_lib.c.
2828          */
2829 #endif
2830
2831         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2832                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2833         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2834                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2835
2836 #ifdef TLSEXT_TYPE_opaque_prf_input
2837         {
2838                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2839                  * but we might be sending an alert in response to the client hello,
2840                  * so this has to happen here in
2841                  * ssl_check_clienthello_tlsext_early(). */
2842
2843                 int r = 1;
2844         
2845                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2846                         {
2847                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2848                         if (!r)
2849                                 {
2850                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2851                                 al = SSL_AD_INTERNAL_ERROR;
2852                                 goto err;
2853                                 }
2854                         }
2855
2856                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2857                         OPENSSL_free(s->s3->server_opaque_prf_input);
2858                 s->s3->server_opaque_prf_input = NULL;
2859
2860                 if (s->tlsext_opaque_prf_input != NULL)
2861                         {
2862                         if (s->s3->client_opaque_prf_input != NULL &&
2863                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2864                                 {
2865                                 /* can only use this extension if we have a server opaque PRF input
2866                                  * of the same length as the client opaque PRF input! */
2867
2868                                 if (s->tlsext_opaque_prf_input_len == 0)
2869                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2870                                 else
2871                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2872                                 if (s->s3->server_opaque_prf_input == NULL)
2873                                         {
2874                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2875                                         al = SSL_AD_INTERNAL_ERROR;
2876                                         goto err;
2877                                         }
2878                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2879                                 }
2880                         }
2881
2882                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2883                         {
2884                         /* The callback wants to enforce use of the extension,
2885                          * but we can't do that with the client opaque PRF input;
2886                          * abort the handshake.
2887                          */
2888                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2889                         al = SSL_AD_HANDSHAKE_FAILURE;
2890                         }
2891         }
2892
2893  err:
2894 #endif
2895         switch (ret)
2896                 {
2897                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2898                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2899                         return -1;
2900
2901                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2902                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2903                         return 1; 
2904                                         
2905                 case SSL_TLSEXT_ERR_NOACK:
2906                         s->servername_done=0;
2907                         default:
2908                 return 1;
2909                 }
2910         }
2911
2912 int ssl_check_clienthello_tlsext_late(SSL *s)
2913         {
2914         int ret = SSL_TLSEXT_ERR_OK;
2915         int al;
2916
2917         /* If status request then ask callback what to do.
2918          * Note: this must be called after servername callbacks in case
2919          * the certificate has changed, and must be called after the cipher
2920          * has been chosen because this may influence which certificate is sent
2921          */
2922         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2923                 {
2924                 int r;
2925                 CERT_PKEY *certpkey;
2926                 certpkey = ssl_get_server_send_pkey(s);
2927                 /* If no certificate can't return certificate status */
2928                 if (certpkey == NULL)
2929                         {
2930                         s->tlsext_status_expected = 0;
2931                         return 1;
2932                         }
2933                 /* Set current certificate to one we will use so
2934                  * SSL_get_certificate et al can pick it up.
2935                  */
2936                 s->cert->key = certpkey;
2937                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2938                 switch (r)
2939                         {
2940                         /* We don't want to send a status request response */
2941                         case SSL_TLSEXT_ERR_NOACK:
2942                                 s->tlsext_status_expected = 0;
2943                                 break;
2944                         /* status request response should be sent */
2945                         case SSL_TLSEXT_ERR_OK:
2946                                 if (s->tlsext_ocsp_resp)
2947                                         s->tlsext_status_expected = 1;
2948                                 else
2949                                         s->tlsext_status_expected = 0;
2950                                 break;
2951                         /* something bad happened */
2952                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2953                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2954                                 al = SSL_AD_INTERNAL_ERROR;
2955                                 goto err;
2956                         }
2957                 }
2958         else
2959                 s->tlsext_status_expected = 0;
2960
2961  err:
2962         switch (ret)
2963                 {
2964                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2965                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2966                         return -1;
2967
2968                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2969                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
2970                         return 1; 
2971
2972                 default:
2973                         return 1;
2974                 }
2975         }
2976
2977 int ssl_check_serverhello_tlsext(SSL *s)
2978         {
2979         int ret=SSL_TLSEXT_ERR_NOACK;
2980         int al = SSL_AD_UNRECOGNIZED_NAME;
2981
2982 #ifndef OPENSSL_NO_EC
2983         /* If we are client and using an elliptic curve cryptography cipher
2984          * suite, then if server returns an EC point formats lists extension
2985          * it must contain uncompressed.
2986          */
2987         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2988         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2989         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2990             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2991             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2992                 {
2993                 /* we are using an ECC cipher */
2994                 size_t i;
2995                 unsigned char *list;
2996                 int found_uncompressed = 0;
2997                 list = s->session->tlsext_ecpointformatlist;
2998                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2999                         {
3000                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3001                                 {
3002                                 found_uncompressed = 1;
3003                                 break;
3004                                 }
3005                         }
3006                 if (!found_uncompressed)
3007                         {
3008                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3009                         return -1;
3010                         }
3011                 }
3012         ret = SSL_TLSEXT_ERR_OK;
3013 #endif /* OPENSSL_NO_EC */
3014
3015         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3016                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3017         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3018                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3019
3020 #ifdef TLSEXT_TYPE_opaque_prf_input
3021         if (s->s3->server_opaque_prf_input_len > 0)
3022                 {
3023                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3024                  * So first verify that we really have a value from the server too. */
3025
3026                 if (s->s3->server_opaque_prf_input == NULL)
3027                         {
3028                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3029                         al = SSL_AD_HANDSHAKE_FAILURE;
3030                         }
3031                 
3032                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3033                  * that we have a client opaque PRF input of the same size. */
3034                 if (s->s3->client_opaque_prf_input == NULL ||
3035                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3036                         {
3037                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3038                         al = SSL_AD_ILLEGAL_PARAMETER;
3039                         }
3040                 }
3041 #endif
3042
3043         /* If we've requested certificate status and we wont get one
3044          * tell the callback
3045          */
3046         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3047                         && s->ctx && s->ctx->tlsext_status_cb)
3048                 {
3049                 int r;
3050                 /* Set resp to NULL, resplen to -1 so callback knows
3051                  * there is no response.
3052                  */
3053                 if (s->tlsext_ocsp_resp)
3054                         {
3055                         OPENSSL_free(s->tlsext_ocsp_resp);
3056                         s->tlsext_ocsp_resp = NULL;
3057                         }
3058                 s->tlsext_ocsp_resplen = -1;
3059                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3060                 if (r == 0)
3061                         {
3062                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3063                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3064                         }
3065                 if (r < 0)
3066                         {
3067                         al = SSL_AD_INTERNAL_ERROR;
3068                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3069                         }
3070                 }
3071
3072         switch (ret)
3073                 {
3074                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3075                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3076                         return -1;
3077
3078                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3079                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3080                         return 1; 
3081                                         
3082                 case SSL_TLSEXT_ERR_NOACK:
3083                         s->servername_done=0;
3084                         default:
3085                 return 1;
3086                 }
3087         }
3088
3089 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3090         {
3091         int al = -1;
3092         if (s->version < SSL3_VERSION)
3093                 return 1;
3094         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3095                 {
3096                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3097                 return 0;
3098                 }
3099
3100         if (ssl_check_serverhello_tlsext(s) <= 0) 
3101                 {
3102                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3103                 return 0;
3104                 }
3105         return 1;
3106 }
3107
3108 /* Since the server cache lookup is done early on in the processing of the
3109  * ClientHello, and other operations depend on the result, we need to handle
3110  * any TLS session ticket extension at the same time.
3111  *
3112  *   session_id: points at the session ID in the ClientHello. This code will
3113  *       read past the end of this in order to parse out the session ticket
3114  *       extension, if any.
3115  *   len: the length of the session ID.
3116  *   limit: a pointer to the first byte after the ClientHello.
3117  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3118  *       point to the resulting session.
3119  *
3120  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3121  * ciphersuite, in which case we have no use for session tickets and one will
3122  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3123  *
3124  * Returns:
3125  *   -1: fatal error, either from parsing or decrypting the ticket.
3126  *    0: no ticket was found (or was ignored, based on settings).
3127  *    1: a zero length extension was found, indicating that the client supports
3128  *       session tickets but doesn't currently have one to offer.
3129  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3130  *       couldn't be decrypted because of a non-fatal error.
3131  *    3: a ticket was successfully decrypted and *ret was set.
3132  *
3133  * Side effects:
3134  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3135  *   a new session ticket to the client because the client indicated support
3136  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3137  *   a session ticket or we couldn't use the one it gave us, or if
3138  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3139  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3140  */
3141 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3142                         const unsigned char *limit, SSL_SESSION **ret)
3143         {
3144         /* Point after session ID in client hello */
3145         const unsigned char *p = session_id + len;
3146         unsigned short i;
3147
3148         *ret = NULL;
3149         s->tlsext_ticket_expected = 0;
3150
3151         /* If tickets disabled behave as if no ticket present
3152          * to permit stateful resumption.
3153          */
3154         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3155                 return 0;
3156         if ((s->version <= SSL3_VERSION) || !limit)
3157                 return 0;
3158         if (p >= limit)
3159                 return -1;
3160         /* Skip past DTLS cookie */
3161         if (SSL_IS_DTLS(s))
3162                 {
3163                 i = *(p++);
3164                 p+= i;
3165                 if (p >= limit)
3166                         return -1;
3167                 }
3168         /* Skip past cipher list */
3169         n2s(p, i);
3170         p+= i;
3171         if (p >= limit)
3172                 return -1;
3173         /* Skip past compression algorithm list */
3174         i = *(p++);
3175         p += i;
3176         if (p > limit)
3177                 return -1;
3178         /* Now at start of extensions */
3179         if ((p + 2) >= limit)
3180                 return 0;
3181         n2s(p, i);
3182         while ((p + 4) <= limit)
3183                 {
3184                 unsigned short type, size;
3185                 n2s(p, type);
3186                 n2s(p, size);
3187                 if (p + size > limit)
3188                         return 0;
3189                 if (type == TLSEXT_TYPE_session_ticket)
3190                         {
3191                         int r;
3192                         if (size == 0)
3193                                 {
3194                                 /* The client will accept a ticket but doesn't
3195                                  * currently have one. */
3196                                 s->tlsext_ticket_expected = 1;
3197                                 return 1;
3198                                 }
3199                         if (s->tls_session_secret_cb)
3200                                 {
3201                                 /* Indicate that the ticket couldn't be
3202                                  * decrypted rather than generating the session
3203                                  * from ticket now, trigger abbreviated
3204                                  * handshake based on external mechanism to
3205                                  * calculate the master secret later. */
3206                                 return 2;
3207                                 }
3208                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3209                         switch (r)
3210                                 {
3211                                 case 2: /* ticket couldn't be decrypted */
3212                                         s->tlsext_ticket_expected = 1;
3213                                         return 2;
3214                                 case 3: /* ticket was decrypted */
3215                                         return r;
3216                                 case 4: /* ticket decrypted but need to renew */
3217                                         s->tlsext_ticket_expected = 1;
3218                                         return 3;
3219                                 default: /* fatal error */
3220                                         return -1;
3221                                 }
3222                         }
3223                 p += size;
3224                 }
3225         return 0;
3226         }
3227
3228 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3229  *
3230  *   etick: points to the body of the session ticket extension.
3231  *   eticklen: the length of the session tickets extenion.
3232  *   sess_id: points at the session ID.
3233  *   sesslen: the length of the session ID.
3234  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3235  *       point to the resulting session.
3236  *
3237  * Returns:
3238  *   -1: fatal error, either from parsing or decrypting the ticket.
3239  *    2: the ticket couldn't be decrypted.
3240  *    3: a ticket was successfully decrypted and *psess was set.
3241  *    4: same as 3, but the ticket needs to be renewed.
3242  */
3243 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3244                                 const unsigned char *sess_id, int sesslen,
3245                                 SSL_SESSION **psess)
3246         {
3247         SSL_SESSION *sess;
3248         unsigned char *sdec;
3249         const unsigned char *p;
3250         int slen, mlen, renew_ticket = 0;
3251         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3252         HMAC_CTX hctx;
3253         EVP_CIPHER_CTX ctx;
3254         SSL_CTX *tctx = s->initial_ctx;
3255         /* Need at least keyname + iv + some encrypted data */
3256         if (eticklen < 48)
3257                 return 2;
3258         /* Initialize session ticket encryption and HMAC contexts */
3259         HMAC_CTX_init(&hctx);
3260         EVP_CIPHER_CTX_init(&ctx);
3261         if (tctx->tlsext_ticket_key_cb)
3262                 {
3263                 unsigned char *nctick = (unsigned char *)etick;
3264                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3265                                                         &ctx, &hctx, 0);
3266                 if (rv < 0)
3267                         return -1;
3268                 if (rv == 0)
3269                         return 2;
3270                 if (rv == 2)
3271                         renew_ticket = 1;
3272                 }
3273         else
3274                 {
3275                 /* Check key name matches */
3276                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3277                         return 2;
3278                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3279                                         tlsext_tick_md(), NULL);
3280                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3281                                 tctx->tlsext_tick_aes_key, etick + 16);
3282                 }
3283         /* Attempt to process session ticket, first conduct sanity and
3284          * integrity checks on ticket.
3285          */
3286         mlen = HMAC_size(&hctx);
3287         if (mlen < 0)
3288                 {
3289                 EVP_CIPHER_CTX_cleanup(&ctx);
3290                 return -1;
3291                 }
3292         eticklen -= mlen;
3293         /* Check HMAC of encrypted ticket */
3294         HMAC_Update(&hctx, etick, eticklen);
3295         HMAC_Final(&hctx, tick_hmac, NULL);
3296         HMAC_CTX_cleanup(&hctx);
3297         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3298                 return 2;
3299         /* Attempt to decrypt session data */
3300         /* Move p after IV to start of encrypted ticket, update length */
3301         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3302         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3303         sdec = OPENSSL_malloc(eticklen);
3304         if (!sdec)
3305                 {
3306                 EVP_CIPHER_CTX_cleanup(&ctx);
3307                 return -1;
3308                 }
3309         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3310         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3311                 {
3312                 EVP_CIPHER_CTX_cleanup(&ctx);
3313                 OPENSSL_free(sdec);
3314                 return 2;
3315                 }
3316         slen += mlen;
3317         EVP_CIPHER_CTX_cleanup(&ctx);
3318         p = sdec;
3319
3320         sess = d2i_SSL_SESSION(NULL, &p, slen);
3321         OPENSSL_free(sdec);
3322         if (sess)
3323                 {
3324                 /* The session ID, if non-empty, is used by some clients to
3325                  * detect that the ticket has been accepted. So we copy it to
3326                  * the session structure. If it is empty set length to zero
3327                  * as required by standard.
3328                  */
3329                 if (sesslen)
3330                         memcpy(sess->session_id, sess_id, sesslen);
3331                 sess->session_id_length = sesslen;
3332                 *psess = sess;
3333                 if (renew_ticket)
3334                         return 4;
3335                 else
3336                         return 3;
3337                 }
3338         ERR_clear_error();
3339         /* For session parse failure, indicate that we need to send a new
3340          * ticket. */
3341         return 2;
3342         }
3343
3344 /* Tables to translate from NIDs to TLS v1.2 ids */
3345
3346 typedef struct 
3347         {
3348         int nid;
3349         int id;
3350         } tls12_lookup;
3351
3352 static tls12_lookup tls12_md[] = {
3353         {NID_md5, TLSEXT_hash_md5},
3354         {NID_sha1, TLSEXT_hash_sha1},
3355         {NID_sha224, TLSEXT_hash_sha224},
3356         {NID_sha256, TLSEXT_hash_sha256},
3357         {NID_sha384, TLSEXT_hash_sha384},
3358         {NID_sha512, TLSEXT_hash_sha512}
3359 };
3360
3361 static tls12_lookup tls12_sig[] = {
3362         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3363         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3364         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3365 };
3366
3367 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3368         {
3369         size_t i;
3370         for (i = 0; i < tlen; i++)
3371                 {
3372                 if (table[i].nid == nid)
3373                         return table[i].id;
3374                 }
3375         return -1;
3376         }
3377
3378 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3379         {
3380         size_t i;
3381         for (i = 0; i < tlen; i++)
3382                 {
3383                 if ((table[i].id) == id)
3384                         return table[i].nid;
3385                 }
3386         return NID_undef;
3387         }
3388
3389 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3390         {
3391         int sig_id, md_id;
3392         if (!md)
3393                 return 0;
3394         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3395                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3396         if (md_id == -1)
3397                 return 0;
3398         sig_id = tls12_get_sigid(pk);
3399         if (sig_id == -1)
3400                 return 0;
3401         p[0] = (unsigned char)md_id;
3402         p[1] = (unsigned char)sig_id;
3403         return 1;
3404         }
3405
3406 int tls12_get_sigid(const EVP_PKEY *pk)
3407         {
3408         return tls12_find_id(pk->type, tls12_sig,
3409                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3410         }
3411
3412 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3413         {
3414         switch(hash_alg)
3415                 {
3416 #ifndef OPENSSL_NO_MD5
3417                 case TLSEXT_hash_md5:
3418 #ifdef OPENSSL_FIPS
3419                 if (FIPS_mode())
3420                         return NULL;
3421 #endif
3422                 return EVP_md5();
3423 #endif
3424 #ifndef OPENSSL_NO_SHA
3425                 case TLSEXT_hash_sha1:
3426                 return EVP_sha1();
3427 #endif
3428 #ifndef OPENSSL_NO_SHA256
3429                 case TLSEXT_hash_sha224:
3430                 return EVP_sha224();
3431
3432                 case TLSEXT_hash_sha256:
3433                 return EVP_sha256();
3434 #endif
3435 #ifndef OPENSSL_NO_SHA512
3436                 case TLSEXT_hash_sha384:
3437                 return EVP_sha384();
3438
3439                 case TLSEXT_hash_sha512:
3440                 return EVP_sha512();
3441 #endif
3442                 default:
3443                 return NULL;
3444
3445                 }
3446         }
3447
3448 static int tls12_get_pkey_idx(unsigned char sig_alg)
3449         {
3450         switch(sig_alg)
3451                 {
3452 #ifndef OPENSSL_NO_RSA
3453         case TLSEXT_signature_rsa:
3454                 return SSL_PKEY_RSA_SIGN;
3455 #endif
3456 #ifndef OPENSSL_NO_DSA
3457         case TLSEXT_signature_dsa:
3458                 return SSL_PKEY_DSA_SIGN;
3459 #endif
3460 #ifndef OPENSSL_NO_ECDSA
3461         case TLSEXT_signature_ecdsa:
3462                 return SSL_PKEY_ECC;
3463 #endif
3464                 }
3465         return -1;
3466         }
3467
3468 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3469 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3470                         int *psignhash_nid, const unsigned char *data)
3471         {
3472         int sign_nid = 0, hash_nid = 0;
3473         if (!phash_nid && !psign_nid && !psignhash_nid)
3474                 return;
3475         if (phash_nid || psignhash_nid)
3476                 {
3477                 hash_nid = tls12_find_nid(data[0], tls12_md,
3478                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3479                 if (phash_nid)
3480                         *phash_nid = hash_nid;
3481                 }
3482         if (psign_nid || psignhash_nid)
3483                 {
3484                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3485                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3486                 if (psign_nid)
3487                         *psign_nid = sign_nid;
3488                 }
3489         if (psignhash_nid)
3490                 {
3491                 if (sign_nid && hash_nid)
3492                         OBJ_find_sigid_by_algs(psignhash_nid,
3493                                                         hash_nid, sign_nid);
3494                 else
3495                         *psignhash_nid = NID_undef;
3496                 }
3497         }
3498 /* Given preference and allowed sigalgs set shared sigalgs */
3499 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3500                                 const unsigned char *pref, size_t preflen,
3501                                 const unsigned char *allow, size_t allowlen)
3502         {
3503         const unsigned char *ptmp, *atmp;
3504         size_t i, j, nmatch = 0;
3505         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3506                 {
3507                 /* Skip disabled hashes or signature algorithms */
3508                 if (tls12_get_hash(ptmp[0]) == NULL)
3509                         continue;
3510                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3511                         continue;
3512                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3513                         {
3514                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3515                                 {
3516                                 nmatch++;
3517                                 if (shsig)
3518                                         {
3519                                         shsig->rhash = ptmp[0];
3520                                         shsig->rsign = ptmp[1];
3521                                         tls1_lookup_sigalg(&shsig->hash_nid,
3522                                                 &shsig->sign_nid,
3523                                                 &shsig->signandhash_nid,
3524                                                 ptmp);
3525                                         shsig++;
3526                                         }
3527                                 break;
3528                                 }
3529                         }
3530                 }
3531         return nmatch;
3532         }
3533
3534 /* Set shared signature algorithms for SSL structures */
3535 static int tls1_set_shared_sigalgs(SSL *s)
3536         {
3537         const unsigned char *pref, *allow, *conf;
3538         size_t preflen, allowlen, conflen;
3539         size_t nmatch;
3540         TLS_SIGALGS *salgs = NULL;
3541         CERT *c = s->cert;
3542         unsigned int is_suiteb = tls1_suiteb(s);
3543         if (c->shared_sigalgs)
3544                 {
3545                 OPENSSL_free(c->shared_sigalgs);
3546                 c->shared_sigalgs = NULL;
3547                 }
3548         /* If client use client signature algorithms if not NULL */
3549         if (!s->server && c->client_sigalgs && !is_suiteb)
3550                 {
3551                 conf = c->client_sigalgs;
3552                 conflen = c->client_sigalgslen;
3553                 }
3554         else if (c->conf_sigalgs && !is_suiteb)
3555                 {
3556                 conf = c->conf_sigalgs;
3557                 conflen = c->conf_sigalgslen;
3558                 }
3559         else
3560                 conflen = tls12_get_psigalgs(s, &conf);
3561         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3562                 {
3563                 pref = conf;
3564                 preflen = conflen;
3565                 allow = c->peer_sigalgs;
3566                 allowlen = c->peer_sigalgslen;
3567                 }
3568         else
3569                 {
3570                 allow = conf;
3571                 allowlen = conflen;
3572                 pref = c->peer_sigalgs;
3573                 preflen = c->peer_sigalgslen;
3574                 }
3575         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3576         if (!nmatch)
3577                 return 1;
3578         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3579         if (!salgs)
3580                 return 0;
3581         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3582         c->shared_sigalgs = salgs;
3583         c->shared_sigalgslen = nmatch;
3584         return 1;
3585         }
3586                 
3587
3588 /* Set preferred digest for each key type */
3589
3590 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3591         {
3592         int idx;
3593         size_t i;
3594         const EVP_MD *md;
3595         CERT *c = s->cert;
3596         TLS_SIGALGS *sigptr;
3597         /* Extension ignored for inappropriate versions */
3598         if (!SSL_USE_SIGALGS(s))
3599                 return 1;
3600         /* Should never happen */
3601         if (!c)
3602                 return 0;
3603
3604         if (c->peer_sigalgs)
3605                 OPENSSL_free(c->peer_sigalgs);
3606         c->peer_sigalgs = OPENSSL_malloc(dsize);
3607         if (!c->peer_sigalgs)
3608                 return 0;
3609         c->peer_sigalgslen = dsize;
3610         memcpy(c->peer_sigalgs, data, dsize);
3611
3612         tls1_set_shared_sigalgs(s);
3613
3614 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3615         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3616                 {
3617                 /* Use first set signature preference to force message
3618                  * digest, ignoring any peer preferences.
3619                  */
3620                 const unsigned char *sigs = NULL;
3621                 if (s->server)
3622                         sigs = c->conf_sigalgs;
3623                 else
3624                         sigs = c->client_sigalgs;
3625                 if (sigs)
3626                         {
3627                         idx = tls12_get_pkey_idx(sigs[1]);
3628                         md = tls12_get_hash(sigs[0]);
3629                         c->pkeys[idx].digest = md;
3630                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3631                         if (idx == SSL_PKEY_RSA_SIGN)
3632                                 {
3633                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3634                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3635                                 }
3636                         }
3637                 }
3638 #endif
3639
3640         for (i = 0, sigptr = c->shared_sigalgs;
3641                         i < c->shared_sigalgslen; i++, sigptr++)
3642                 {
3643                 idx = tls12_get_pkey_idx(sigptr->rsign);
3644                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3645                         {
3646                         md = tls12_get_hash(sigptr->rhash);
3647                         c->pkeys[idx].digest = md;
3648                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3649                         if (idx == SSL_PKEY_RSA_SIGN)
3650                                 {
3651                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3652                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3653                                 }
3654                         }
3655
3656                 }
3657         /* In strict mode leave unset digests as NULL to indicate we can't
3658          * use the certificate for signing.
3659          */
3660         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3661                 {
3662                 /* Set any remaining keys to default values. NOTE: if alg is
3663                  * not supported it stays as NULL.
3664                  */
3665 #ifndef OPENSSL_NO_DSA
3666                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3667                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3668 #endif
3669 #ifndef OPENSSL_NO_RSA
3670                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3671                         {
3672                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3673                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3674                         }
3675 #endif
3676 #ifndef OPENSSL_NO_ECDSA
3677                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3678                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3679 #endif
3680                 }
3681         return 1;
3682         }
3683
3684
3685 int SSL_get_sigalgs(SSL *s, int idx,
3686                         int *psign, int *phash, int *psignhash,
3687                         unsigned char *rsig, unsigned char *rhash)
3688         {
3689         const unsigned char *psig = s->cert->peer_sigalgs;
3690         if (psig == NULL)
3691                 return 0;
3692         if (idx >= 0)
3693                 {
3694                 idx <<= 1;
3695                 if (idx >= (int)s->cert->peer_sigalgslen)
3696                         return 0;
3697                 psig += idx;
3698                 if (rhash)
3699                         *rhash = psig[0];
3700                 if (rsig)
3701                         *rsig = psig[1];
3702                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3703                 }
3704         return s->cert->peer_sigalgslen / 2;
3705         }
3706
3707 int SSL_get_shared_sigalgs(SSL *s, int idx,
3708                         int *psign, int *phash, int *psignhash,
3709                         unsigned char *rsig, unsigned char *rhash)
3710         {
3711         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3712         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3713                 return 0;
3714         shsigalgs += idx;
3715         if (phash)
3716                 *phash = shsigalgs->hash_nid;
3717         if (psign)
3718                 *psign = shsigalgs->sign_nid;
3719         if (psignhash)
3720                 *psignhash = shsigalgs->signandhash_nid;
3721         if (rsig)
3722                 *rsig = shsigalgs->rsign;
3723         if (rhash)
3724                 *rhash = shsigalgs->rhash;
3725         return s->cert->shared_sigalgslen;
3726         }
3727         
3728
3729 #ifndef OPENSSL_NO_HEARTBEATS
3730 int
3731 tls1_process_heartbeat(SSL *s)
3732         {
3733         unsigned char *p = &s->s3->rrec.data[0], *pl;
3734         unsigned short hbtype;
3735         unsigned int payload;
3736         unsigned int padding = 16; /* Use minimum padding */
3737
3738         if (s->msg_callback)
3739                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3740                         &s->s3->rrec.data[0], s->s3->rrec.length,
3741                         s, s->msg_callback_arg);
3742
3743         /* Read type and payload length first */
3744         if (1 + 2 + 16 > s->s3->rrec.length)
3745                 return 0; /* silently discard */
3746         hbtype = *p++;
3747         n2s(p, payload);
3748         if (1 + 2 + payload + 16 > s->s3->rrec.length)
3749                 return 0; /* silently discard per RFC 6520 sec. 4 */
3750         pl = p;
3751
3752         if (hbtype == TLS1_HB_REQUEST)
3753                 {
3754                 unsigned char *buffer, *bp;
3755                 int r;
3756
3757                 /* Allocate memory for the response, size is 1 bytes
3758                  * message type, plus 2 bytes payload length, plus
3759                  * payload, plus padding
3760                  */
3761                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3762                 bp = buffer;
3763                 
3764                 /* Enter response type, length and copy payload */
3765                 *bp++ = TLS1_HB_RESPONSE;
3766                 s2n(payload, bp);
3767                 memcpy(bp, pl, payload);
3768                 bp += payload;
3769                 /* Random padding */
3770                 RAND_pseudo_bytes(bp, padding);
3771
3772                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3773
3774                 if (r >= 0 && s->msg_callback)
3775                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3776                                 buffer, 3 + payload + padding,
3777                                 s, s->msg_callback_arg);
3778
3779                 OPENSSL_free(buffer);
3780
3781                 if (r < 0)
3782                         return r;
3783                 }
3784         else if (hbtype == TLS1_HB_RESPONSE)
3785                 {
3786                 unsigned int seq;
3787                 
3788                 /* We only send sequence numbers (2 bytes unsigned int),
3789                  * and 16 random bytes, so we just try to read the
3790                  * sequence number */
3791                 n2s(pl, seq);
3792                 
3793                 if (payload == 18 && seq == s->tlsext_hb_seq)
3794                         {
3795                         s->tlsext_hb_seq++;
3796                         s->tlsext_hb_pending = 0;
3797                         }
3798                 }
3799
3800         return 0;
3801         }
3802
3803 int
3804 tls1_heartbeat(SSL *s)
3805         {
3806         unsigned char *buf, *p;
3807         int ret;
3808         unsigned int payload = 18; /* Sequence number + random bytes */
3809         unsigned int padding = 16; /* Use minimum padding */
3810
3811         /* Only send if peer supports and accepts HB requests... */
3812         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3813             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3814                 {
3815                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3816                 return -1;
3817                 }
3818
3819         /* ...and there is none in flight yet... */
3820         if (s->tlsext_hb_pending)
3821                 {
3822                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3823                 return -1;
3824                 }
3825                 
3826         /* ...and no handshake in progress. */
3827         if (SSL_in_init(s) || s->in_handshake)
3828                 {
3829                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3830                 return -1;
3831                 }
3832                 
3833         /* Check if padding is too long, payload and padding
3834          * must not exceed 2^14 - 3 = 16381 bytes in total.
3835          */
3836         OPENSSL_assert(payload + padding <= 16381);
3837
3838         /* Create HeartBeat message, we just use a sequence number
3839          * as payload to distuingish different messages and add
3840          * some random stuff.
3841          *  - Message Type, 1 byte
3842          *  - Payload Length, 2 bytes (unsigned int)
3843          *  - Payload, the sequence number (2 bytes uint)
3844          *  - Payload, random bytes (16 bytes uint)
3845          *  - Padding
3846          */
3847         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3848         p = buf;
3849         /* Message Type */
3850         *p++ = TLS1_HB_REQUEST;
3851         /* Payload length (18 bytes here) */
3852         s2n(payload, p);
3853         /* Sequence number */
3854         s2n(s->tlsext_hb_seq, p);
3855         /* 16 random bytes */
3856         RAND_pseudo_bytes(p, 16);
3857         p += 16;
3858         /* Random padding */
3859         RAND_pseudo_bytes(p, padding);
3860
3861         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3862         if (ret >= 0)
3863                 {
3864                 if (s->msg_callback)
3865                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3866                                 buf, 3 + payload + padding,
3867                                 s, s->msg_callback_arg);
3868
3869                 s->tlsext_hb_pending = 1;
3870                 }
3871                 
3872         OPENSSL_free(buf);
3873
3874         return ret;
3875         }
3876 #endif
3877
3878 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3879
3880 typedef struct
3881         {
3882         size_t sigalgcnt;
3883         int sigalgs[MAX_SIGALGLEN];
3884         } sig_cb_st;
3885
3886 static int sig_cb(const char *elem, int len, void *arg)
3887         {
3888         sig_cb_st *sarg = arg;
3889         size_t i;
3890         char etmp[20], *p;
3891         int sig_alg, hash_alg;
3892         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3893                 return 0;
3894         if (len > (int)(sizeof(etmp) - 1))
3895                 return 0;
3896         memcpy(etmp, elem, len);
3897         etmp[len] = 0;
3898         p = strchr(etmp, '+');
3899         if (!p)
3900                 return 0;
3901         *p = 0;
3902         p++;
3903         if (!*p)
3904                 return 0;
3905
3906         if (!strcmp(etmp, "RSA"))
3907                 sig_alg = EVP_PKEY_RSA;
3908         else if (!strcmp(etmp, "DSA"))
3909                 sig_alg = EVP_PKEY_DSA;
3910         else if (!strcmp(etmp, "ECDSA"))
3911                 sig_alg = EVP_PKEY_EC;
3912         else return 0;
3913
3914         hash_alg = OBJ_sn2nid(p);
3915         if (hash_alg == NID_undef)
3916                 hash_alg = OBJ_ln2nid(p);
3917         if (hash_alg == NID_undef)
3918                 return 0;
3919
3920         for (i = 0; i < sarg->sigalgcnt; i+=2)
3921                 {
3922                 if (sarg->sigalgs[i] == sig_alg
3923                         && sarg->sigalgs[i + 1] == hash_alg)
3924                         return 0;
3925                 }
3926         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3927         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3928         return 1;
3929         }
3930
3931 /* Set suppored signature algorithms based on a colon separated list
3932  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3933 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3934         {
3935         sig_cb_st sig;
3936         sig.sigalgcnt = 0;
3937         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3938                 return 0;
3939         if (c == NULL)
3940                 return 1;
3941         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3942         }
3943
3944 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3945         {
3946         unsigned char *sigalgs, *sptr;
3947         int rhash, rsign;
3948         size_t i;
3949         if (salglen & 1)
3950                 return 0;
3951         sigalgs = OPENSSL_malloc(salglen);
3952         if (sigalgs == NULL)
3953                 return 0;
3954         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3955                 {
3956                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3957                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3958                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3959                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3960
3961                 if (rhash == -1 || rsign == -1)
3962                         goto err;
3963                 *sptr++ = rhash;
3964                 *sptr++ = rsign;
3965                 }
3966
3967         if (client)
3968                 {
3969                 if (c->client_sigalgs)
3970                         OPENSSL_free(c->client_sigalgs);
3971                 c->client_sigalgs = sigalgs;
3972                 c->client_sigalgslen = salglen;
3973                 }
3974         else
3975                 {
3976                 if (c->conf_sigalgs)
3977                         OPENSSL_free(c->conf_sigalgs);
3978                 c->conf_sigalgs = sigalgs;
3979                 c->conf_sigalgslen = salglen;
3980                 }
3981
3982         return 1;
3983
3984         err:
3985         OPENSSL_free(sigalgs);
3986         return 0;
3987         }
3988
3989 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3990         {
3991         int sig_nid;
3992         size_t i;
3993         if (default_nid == -1)
3994                 return 1;
3995         sig_nid = X509_get_signature_nid(x);
3996         if (default_nid)
3997                 return sig_nid == default_nid ? 1 : 0;
3998         for (i = 0; i < c->shared_sigalgslen; i++)
3999                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4000                         return 1;
4001         return 0;
4002         }
4003 /* Check to see if a certificate issuer name matches list of CA names */
4004 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4005         {
4006         X509_NAME *nm;
4007         int i;
4008         nm = X509_get_issuer_name(x);
4009         for (i = 0; i < sk_X509_NAME_num(names); i++)
4010                 {
4011                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4012                         return 1;
4013                 }
4014         return 0;
4015         }
4016
4017 /* Check certificate chain is consistent with TLS extensions and is
4018  * usable by server. This servers two purposes: it allows users to 
4019  * check chains before passing them to the server and it allows the
4020  * server to check chains before attempting to use them.
4021  */
4022
4023 /* Flags which need to be set for a certificate when stict mode not set */
4024
4025 #define CERT_PKEY_VALID_FLAGS \
4026         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4027 /* Strict mode flags */
4028 #define CERT_PKEY_STRICT_FLAGS \
4029          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4030          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4031
4032 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4033                                                                         int idx)
4034         {
4035         int i;
4036         int rv = 0;
4037         int check_flags = 0, strict_mode;
4038         CERT_PKEY *cpk = NULL;
4039         CERT *c = s->cert;
4040         unsigned int suiteb_flags = tls1_suiteb(s);
4041         /* idx == -1 means checking server chains */
4042         if (idx != -1)
4043                 {
4044                 /* idx == -2 means checking client certificate chains */
4045                 if (idx == -2)
4046                         {
4047                         cpk = c->key;
4048                         idx = cpk - c->pkeys;
4049                         }
4050                 else
4051                         cpk = c->pkeys + idx;
4052                 x = cpk->x509;
4053                 pk = cpk->privatekey;
4054                 chain = cpk->chain;
4055                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4056                 /* If no cert or key, forget it */
4057                 if (!x || !pk)
4058                         goto end;
4059 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4060                 /* Allow any certificate to pass test */
4061                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4062                         {
4063                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4064                         cpk->valid_flags = rv;
4065                         return rv;
4066                         }
4067 #endif
4068                 }
4069         else
4070                 {
4071                 if (!x || !pk)
4072                         goto end;
4073                 idx = ssl_cert_type(x, pk);
4074                 if (idx == -1)
4075                         goto end;
4076                 cpk = c->pkeys + idx;
4077                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4078                         check_flags = CERT_PKEY_STRICT_FLAGS;
4079                 else
4080                         check_flags = CERT_PKEY_VALID_FLAGS;
4081                 strict_mode = 1;
4082                 }
4083
4084         if (suiteb_flags)
4085                 {
4086                 int ok;
4087                 if (check_flags)
4088                         check_flags |= CERT_PKEY_SUITEB;
4089                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4090                 if (ok != X509_V_OK)
4091                         {
4092                         if (check_flags)
4093                                 rv |= CERT_PKEY_SUITEB;
4094                         else
4095                                 goto end;
4096                         }
4097                 }
4098
4099         /* Check all signature algorithms are consistent with
4100          * signature algorithms extension if TLS 1.2 or later
4101          * and strict mode.
4102          */
4103         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4104                 {
4105                 int default_nid;
4106                 unsigned char rsign = 0;
4107                 if (c->peer_sigalgs)
4108                         default_nid = 0;
4109                 /* If no sigalgs extension use defaults from RFC5246 */
4110                 else
4111                         {
4112                         switch(idx)
4113                                 {       
4114                         case SSL_PKEY_RSA_ENC:
4115                         case SSL_PKEY_RSA_SIGN:
4116                         case SSL_PKEY_DH_RSA:
4117                                 rsign = TLSEXT_signature_rsa;
4118                                 default_nid = NID_sha1WithRSAEncryption;
4119                                 break;
4120
4121                         case SSL_PKEY_DSA_SIGN:
4122                         case SSL_PKEY_DH_DSA:
4123                                 rsign = TLSEXT_signature_dsa;
4124                                 default_nid = NID_dsaWithSHA1;
4125                                 break;
4126
4127                         case SSL_PKEY_ECC:
4128                                 rsign = TLSEXT_signature_ecdsa;
4129                                 default_nid = NID_ecdsa_with_SHA1;
4130                                 break;
4131
4132                         default:
4133                                 default_nid = -1;
4134                                 break;
4135                                 }
4136                         }
4137                 /* If peer sent no signature algorithms extension and we
4138                  * have set preferred signature algorithms check we support
4139                  * sha1.
4140                  */
4141                 if (default_nid > 0 && c->conf_sigalgs)
4142                         {
4143                         size_t j;
4144                         const unsigned char *p = c->conf_sigalgs;
4145                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4146                                 {
4147                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4148                                         break;
4149                                 }
4150                         if (j == c->conf_sigalgslen)
4151                                 {
4152                                 if (check_flags)
4153                                         goto skip_sigs;
4154                                 else
4155                                         goto end;
4156                                 }
4157                         }
4158                 /* Check signature algorithm of each cert in chain */
4159                 if (!tls1_check_sig_alg(c, x, default_nid))
4160                         {
4161                         if (!check_flags) goto end;
4162                         }
4163                 else
4164                         rv |= CERT_PKEY_EE_SIGNATURE;
4165                 rv |= CERT_PKEY_CA_SIGNATURE;
4166                 for (i = 0; i < sk_X509_num(chain); i++)
4167                         {
4168                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4169                                                         default_nid))
4170                                 {
4171                                 if (check_flags)
4172                                         {
4173                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4174                                         break;
4175                                         }
4176                                 else
4177                                         goto end;
4178                                 }
4179                         }
4180                 }
4181         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4182         else if(check_flags)
4183                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4184         skip_sigs:
4185         /* Check cert parameters are consistent */
4186         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4187                 rv |= CERT_PKEY_EE_PARAM;
4188         else if (!check_flags)
4189                 goto end;
4190         if (!s->server)
4191                 rv |= CERT_PKEY_CA_PARAM;
4192         /* In strict mode check rest of chain too */
4193         else if (strict_mode)
4194                 {
4195                 rv |= CERT_PKEY_CA_PARAM;
4196                 for (i = 0; i < sk_X509_num(chain); i++)
4197                         {
4198                         X509 *ca = sk_X509_value(chain, i);
4199                         if (!tls1_check_cert_param(s, ca, 0))
4200                                 {
4201                                 if (check_flags)
4202                                         {
4203                                         rv &= ~CERT_PKEY_CA_PARAM;
4204                                         break;
4205                                         }
4206                                 else
4207                                         goto end;
4208                                 }
4209                         }
4210                 }
4211         if (!s->server && strict_mode)
4212                 {
4213                 STACK_OF(X509_NAME) *ca_dn;
4214                 int check_type = 0;
4215                 switch (pk->type)
4216                         {
4217                 case EVP_PKEY_RSA:
4218                         check_type = TLS_CT_RSA_SIGN;
4219                         break;
4220                 case EVP_PKEY_DSA:
4221                         check_type = TLS_CT_DSS_SIGN;
4222                         break;
4223                 case EVP_PKEY_EC:
4224                         check_type = TLS_CT_ECDSA_SIGN;
4225                         break;
4226                 case EVP_PKEY_DH:
4227                 case EVP_PKEY_DHX:
4228                                 {
4229                                 int cert_type = X509_certificate_type(x, pk);
4230                                 if (cert_type & EVP_PKS_RSA)
4231                                         check_type = TLS_CT_RSA_FIXED_DH;
4232                                 if (cert_type & EVP_PKS_DSA)
4233                                         check_type = TLS_CT_DSS_FIXED_DH;
4234                                 }
4235                         }
4236                 if (check_type)
4237                         {
4238                         const unsigned char *ctypes;
4239                         int ctypelen;
4240                         if (c->ctypes)
4241                                 {
4242                                 ctypes = c->ctypes;
4243                                 ctypelen = (int)c->ctype_num;
4244                                 }
4245                         else
4246                                 {
4247                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4248                                 ctypelen = s->s3->tmp.ctype_num;
4249                                 }
4250                         for (i = 0; i < ctypelen; i++)
4251                                 {
4252                                 if (ctypes[i] == check_type)
4253                                         {
4254                                         rv |= CERT_PKEY_CERT_TYPE;
4255                                         break;
4256                                         }
4257                                 }
4258                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4259                                 goto end;
4260                         }
4261                 else
4262                         rv |= CERT_PKEY_CERT_TYPE;
4263
4264
4265                 ca_dn = s->s3->tmp.ca_names;
4266
4267                 if (!sk_X509_NAME_num(ca_dn))
4268                         rv |= CERT_PKEY_ISSUER_NAME;
4269
4270                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4271                         {
4272                         if (ssl_check_ca_name(ca_dn, x))
4273                                 rv |= CERT_PKEY_ISSUER_NAME;
4274                         }
4275                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4276                         {
4277                         for (i = 0; i < sk_X509_num(chain); i++)
4278                                 {
4279                                 X509 *xtmp = sk_X509_value(chain, i);
4280                                 if (ssl_check_ca_name(ca_dn, xtmp))
4281                                         {
4282                                         rv |= CERT_PKEY_ISSUER_NAME;
4283                                         break;
4284                                         }
4285                                 }
4286                         }
4287                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4288                         goto end;
4289                 }
4290         else
4291                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4292
4293         if (!check_flags || (rv & check_flags) == check_flags)
4294                 rv |= CERT_PKEY_VALID;
4295
4296         end:
4297
4298         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4299                 {
4300                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4301                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4302                 else if (cpk->digest)
4303                         rv |= CERT_PKEY_SIGN;
4304                 }
4305         else
4306                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4307
4308         /* When checking a CERT_PKEY structure all flags are irrelevant
4309          * if the chain is invalid.
4310          */
4311         if (!check_flags)
4312                 {
4313                 if (rv & CERT_PKEY_VALID)
4314                         cpk->valid_flags = rv;
4315                 else
4316                         {
4317                         /* Preserve explicit sign flag, clear rest */
4318                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4319                         return 0;
4320                         }
4321                 }
4322         return rv;
4323         }
4324
4325 /* Set validity of certificates in an SSL structure */
4326 void tls1_set_cert_validity(SSL *s)
4327         {
4328         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4329         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4330         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4331         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4332         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4333         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4334         }
4335 /* User level utiity function to check a chain is suitable */
4336 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4337         {
4338         return tls1_check_chain(s, x, pk, chain, -1);
4339         }
4340
4341 #endif