Add support for arbitrary TLS extensions.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1  /* secp521r1 (25) */     
248         };
249
250
251 static const unsigned char ecformats_default[] = 
252         {
253         TLSEXT_ECPOINTFORMAT_uncompressed,
254         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
255         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
256         };
257
258 static const unsigned char eccurves_default[] =
259         {
260                 0,14, /* sect571r1 (14) */ 
261                 0,13, /* sect571k1 (13) */ 
262                 0,25, /* secp521r1 (25) */      
263                 0,11, /* sect409k1 (11) */ 
264                 0,12, /* sect409r1 (12) */
265                 0,24, /* secp384r1 (24) */
266                 0,9,  /* sect283k1 (9) */
267                 0,10, /* sect283r1 (10) */ 
268                 0,22, /* secp256k1 (22) */ 
269                 0,23, /* secp256r1 (23) */ 
270                 0,8,  /* sect239k1 (8) */ 
271                 0,6,  /* sect233k1 (6) */
272                 0,7,  /* sect233r1 (7) */ 
273                 0,20, /* secp224k1 (20) */ 
274                 0,21, /* secp224r1 (21) */
275                 0,4,  /* sect193r1 (4) */ 
276                 0,5,  /* sect193r2 (5) */ 
277                 0,18, /* secp192k1 (18) */
278                 0,19, /* secp192r1 (19) */ 
279                 0,1,  /* sect163k1 (1) */
280                 0,2,  /* sect163r1 (2) */
281                 0,3,  /* sect163r2 (3) */
282                 0,15, /* secp160k1 (15) */
283                 0,16, /* secp160r1 (16) */ 
284                 0,17, /* secp160r2 (17) */ 
285         };
286
287 static const unsigned char suiteb_curves[] =
288         {
289                 0, TLSEXT_curve_P_256,
290                 0, TLSEXT_curve_P_384
291         };
292
293 int tls1_ec_curve_id2nid(int curve_id)
294         {
295         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
296         if ((curve_id < 1) || ((unsigned int)curve_id >
297                                 sizeof(nid_list)/sizeof(nid_list[0])))
298                 return 0;
299         return nid_list[curve_id-1];
300         }
301
302 int tls1_ec_nid2curve_id(int nid)
303         {
304         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
305         switch (nid)
306                 {
307         case NID_sect163k1: /* sect163k1 (1) */
308                 return 1;
309         case NID_sect163r1: /* sect163r1 (2) */
310                 return 2;
311         case NID_sect163r2: /* sect163r2 (3) */
312                 return 3;
313         case NID_sect193r1: /* sect193r1 (4) */ 
314                 return 4;
315         case NID_sect193r2: /* sect193r2 (5) */ 
316                 return 5;
317         case NID_sect233k1: /* sect233k1 (6) */
318                 return 6;
319         case NID_sect233r1: /* sect233r1 (7) */ 
320                 return 7;
321         case NID_sect239k1: /* sect239k1 (8) */ 
322                 return 8;
323         case NID_sect283k1: /* sect283k1 (9) */
324                 return 9;
325         case NID_sect283r1: /* sect283r1 (10) */ 
326                 return 10;
327         case NID_sect409k1: /* sect409k1 (11) */ 
328                 return 11;
329         case NID_sect409r1: /* sect409r1 (12) */
330                 return 12;
331         case NID_sect571k1: /* sect571k1 (13) */ 
332                 return 13;
333         case NID_sect571r1: /* sect571r1 (14) */ 
334                 return 14;
335         case NID_secp160k1: /* secp160k1 (15) */
336                 return 15;
337         case NID_secp160r1: /* secp160r1 (16) */ 
338                 return 16;
339         case NID_secp160r2: /* secp160r2 (17) */ 
340                 return 17;
341         case NID_secp192k1: /* secp192k1 (18) */
342                 return 18;
343         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
344                 return 19;
345         case NID_secp224k1: /* secp224k1 (20) */ 
346                 return 20;
347         case NID_secp224r1: /* secp224r1 (21) */
348                 return 21;
349         case NID_secp256k1: /* secp256k1 (22) */ 
350                 return 22;
351         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
352                 return 23;
353         case NID_secp384r1: /* secp384r1 (24) */
354                 return 24;
355         case NID_secp521r1:  /* secp521r1 (25) */       
356                 return 25;
357         default:
358                 return 0;
359                 }
360         }
361 /* Get curves list, if "sess" is set return client curves otherwise
362  * preferred list
363  */
364 static void tls1_get_curvelist(SSL *s, int sess,
365                                         const unsigned char **pcurves,
366                                         size_t *pcurveslen)
367         {
368         if (sess)
369                 {
370                 *pcurves = s->session->tlsext_ellipticcurvelist;
371                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
372                 return;
373                 }
374         /* For Suite B mode only include P-256, P-384 */
375         switch (tls1_suiteb(s))
376                 {
377         case SSL_CERT_FLAG_SUITEB_128_LOS:
378                 *pcurves = suiteb_curves;
379                 *pcurveslen = sizeof(suiteb_curves);
380                 break;
381
382         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
383                 *pcurves = suiteb_curves;
384                 *pcurveslen = 2;
385                 break;
386
387         case SSL_CERT_FLAG_SUITEB_192_LOS:
388                 *pcurves = suiteb_curves + 2;
389                 *pcurveslen = 2;
390                 break;
391         default:
392                 *pcurves = s->tlsext_ellipticcurvelist;
393                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
394                 }
395         if (!*pcurves)
396                 {
397                 *pcurves = eccurves_default;
398                 *pcurveslen = sizeof(eccurves_default);
399                 }
400         }
401 /* Check a curve is one of our preferences */
402 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
403         {
404         const unsigned char *curves;
405         size_t curveslen, i;
406         unsigned int suiteb_flags = tls1_suiteb(s);
407         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
408                 return 0;
409         /* Check curve matches Suite B preferences */
410         if (suiteb_flags)
411                 {
412                 unsigned long cid = s->s3->tmp.new_cipher->id;
413                 if (p[1])
414                         return 0;
415                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
416                         {
417                         if (p[2] != TLSEXT_curve_P_256)
418                                 return 0;
419                         }
420                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
421                         {
422                         if (p[2] != TLSEXT_curve_P_384)
423                                 return 0;
424                         }
425                 else    /* Should never happen */
426                         return 0;
427                 }
428         tls1_get_curvelist(s, 0, &curves, &curveslen);
429         for (i = 0; i < curveslen; i += 2, curves += 2)
430                 {
431                 if (p[1] == curves[0] && p[2] == curves[1])
432                         return 1;
433                 }
434         return 0;
435         }
436
437 /* Return nth shared curve. If nmatch == -1 return number of
438  * matches. For nmatch == -2 return the NID of the curve to use for
439  * an EC tmp key.
440  */
441
442 int tls1_shared_curve(SSL *s, int nmatch)
443         {
444         const unsigned char *pref, *supp;
445         size_t preflen, supplen, i, j;
446         int k;
447         /* Can't do anything on client side */
448         if (s->server == 0)
449                 return -1;
450         if (nmatch == -2)
451                 {
452                 if (tls1_suiteb(s))
453                         {
454                         /* For Suite B ciphersuite determines curve: we 
455                          * already know these are acceptable due to previous
456                          * checks.
457                          */
458                         unsigned long cid = s->s3->tmp.new_cipher->id;
459                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
460                                 return NID_X9_62_prime256v1; /* P-256 */
461                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
462                                 return NID_secp384r1; /* P-384 */
463                         /* Should never happen */
464                         return NID_undef;
465                         }
466                 /* If not Suite B just return first preference shared curve */
467                 nmatch = 0;
468                 }
469         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
470                                 &supp, &supplen);
471         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
472                                 &pref, &preflen);
473         preflen /= 2;
474         supplen /= 2;
475         k = 0;
476         for (i = 0; i < preflen; i++, pref+=2)
477                 {
478                 const unsigned char *tsupp = supp;
479                 for (j = 0; j < supplen; j++, tsupp+=2)
480                         {
481                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
482                                 {
483                                 if (nmatch == k)
484                                         {
485                                         int id = (pref[0] << 8) | pref[1];
486                                         return tls1_ec_curve_id2nid(id);
487                                         }
488                                 k++;
489                                 }
490                         }
491                 }
492         if (nmatch == -1)
493                 return k;
494         return 0;
495         }
496
497 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
498                         int *curves, size_t ncurves)
499         {
500         unsigned char *clist, *p;
501         size_t i;
502         /* Bitmap of curves included to detect duplicates: only works
503          * while curve ids < 32 
504          */
505         unsigned long dup_list = 0;
506         clist = OPENSSL_malloc(ncurves * 2);
507         if (!clist)
508                 return 0;
509         for (i = 0, p = clist; i < ncurves; i++)
510                 {
511                 unsigned long idmask;
512                 int id;
513                 id = tls1_ec_nid2curve_id(curves[i]);
514                 idmask = 1L << id;
515                 if (!id || (dup_list & idmask))
516                         {
517                         OPENSSL_free(clist);
518                         return 0;
519                         }
520                 dup_list |= idmask;
521                 s2n(id, p);
522                 }
523         if (*pext)
524                 OPENSSL_free(*pext);
525         *pext = clist;
526         *pextlen = ncurves * 2;
527         return 1;
528         }
529
530 #define MAX_CURVELIST   25
531
532 typedef struct
533         {
534         size_t nidcnt;
535         int nid_arr[MAX_CURVELIST];
536         } nid_cb_st;
537
538 static int nid_cb(const char *elem, int len, void *arg)
539         {
540         nid_cb_st *narg = arg;
541         size_t i;
542         int nid;
543         char etmp[20];
544         if (narg->nidcnt == MAX_CURVELIST)
545                 return 0;
546         if (len > (int)(sizeof(etmp) - 1))
547                 return 0;
548         memcpy(etmp, elem, len);
549         etmp[len] = 0;
550         nid = EC_curve_nist2nid(etmp);
551         if (nid == NID_undef)
552                 nid = OBJ_sn2nid(etmp);
553         if (nid == NID_undef)
554                 nid = OBJ_ln2nid(etmp);
555         if (nid == NID_undef)
556                 return 0;
557         for (i = 0; i < narg->nidcnt; i++)
558                 if (narg->nid_arr[i] == nid)
559                         return 0;
560         narg->nid_arr[narg->nidcnt++] = nid;
561         return 1;
562         }
563 /* Set curves based on a colon separate list */
564 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
565                                 const char *str)
566         {
567         nid_cb_st ncb;
568         ncb.nidcnt = 0;
569         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
570                 return 0;
571         if (pext == NULL)
572                 return 1;
573         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
574         }
575 /* For an EC key set TLS id and required compression based on parameters */
576 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
577                                 EC_KEY *ec)
578         {
579         int is_prime, id;
580         const EC_GROUP *grp;
581         const EC_POINT *pt;
582         const EC_METHOD *meth;
583         if (!ec)
584                 return 0;
585         /* Determine if it is a prime field */
586         grp = EC_KEY_get0_group(ec);
587         pt = EC_KEY_get0_public_key(ec);
588         if (!grp || !pt)
589                 return 0;
590         meth = EC_GROUP_method_of(grp);
591         if (!meth)
592                 return 0;
593         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
594                 is_prime = 1;
595         else
596                 is_prime = 0;
597         /* Determine curve ID */
598         id = EC_GROUP_get_curve_name(grp);
599         id = tls1_ec_nid2curve_id(id);
600         /* If we have an ID set it, otherwise set arbitrary explicit curve */
601         if (id)
602                 {
603                 curve_id[0] = 0;
604                 curve_id[1] = (unsigned char)id;
605                 }
606         else
607                 {
608                 curve_id[0] = 0xff;
609                 if (is_prime)
610                         curve_id[1] = 0x01;
611                 else
612                         curve_id[1] = 0x02;
613                 }
614         if (comp_id)
615                 {
616                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
617                         {
618                         if (is_prime)
619                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
620                         else
621                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
622                         }
623                 else
624                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
625                 }
626         return 1;
627         }
628 /* Check an EC key is compatible with extensions */
629 static int tls1_check_ec_key(SSL *s,
630                         unsigned char *curve_id, unsigned char *comp_id)
631         {
632         const unsigned char *p;
633         size_t plen, i;
634         int j;
635         /* If point formats extension present check it, otherwise everything
636          * is supported (see RFC4492).
637          */
638         if (comp_id && s->session->tlsext_ecpointformatlist)
639                 {
640                 p = s->session->tlsext_ecpointformatlist;
641                 plen = s->session->tlsext_ecpointformatlist_length;
642                 for (i = 0; i < plen; i++, p++)
643                         {
644                         if (*comp_id == *p)
645                                 break;
646                         }
647                 if (i == plen)
648                         return 0;
649                 }
650         if (!curve_id)
651                 return 1;
652         /* Check curve is consistent with client and server preferences */
653         for (j = 0; j <= 1; j++)
654                 {
655                 tls1_get_curvelist(s, j, &p, &plen);
656                 for (i = 0; i < plen; i+=2, p+=2)
657                         {
658                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
659                                 break;
660                         }
661                 if (i == plen)
662                         return 0;
663                 /* For clients can only check sent curve list */
664                 if (!s->server)
665                         return 1;
666                 }
667         return 1;
668         }
669
670 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
671                                         size_t *pformatslen)
672         {
673         /* If we have a custom point format list use it otherwise
674          * use default */
675         if (s->tlsext_ecpointformatlist)
676                 {
677                 *pformats = s->tlsext_ecpointformatlist;
678                 *pformatslen = s->tlsext_ecpointformatlist_length;
679                 }
680         else
681                 {
682                 *pformats = ecformats_default;
683                 /* For Suite B we don't support char2 fields */
684                 if (tls1_suiteb(s))
685                         *pformatslen = sizeof(ecformats_default) - 1;
686                 else
687                         *pformatslen = sizeof(ecformats_default);
688                 }
689         }
690
691 /* Check cert parameters compatible with extensions: currently just checks
692  * EC certificates have compatible curves and compression.
693  */
694 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
695         {
696         unsigned char comp_id, curve_id[2];
697         EVP_PKEY *pkey;
698         int rv;
699         pkey = X509_get_pubkey(x);
700         if (!pkey)
701                 return 0;
702         /* If not EC nothing to do */
703         if (pkey->type != EVP_PKEY_EC)
704                 {
705                 EVP_PKEY_free(pkey);
706                 return 1;
707                 }
708         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
709         EVP_PKEY_free(pkey);
710         if (!rv)
711                 return 0;
712         /* Can't check curve_id for client certs as we don't have a
713          * supported curves extension.
714          */
715         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
716         if (!rv)
717                 return 0;
718         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
719          * SHA384+P-384, adjust digest if necessary.
720          */
721         if (set_ee_md && tls1_suiteb(s))
722                 {
723                 int check_md;
724                 size_t i;
725                 CERT *c = s->cert;
726                 if (curve_id[0])
727                         return 0;
728                 /* Check to see we have necessary signing algorithm */
729                 if (curve_id[1] == TLSEXT_curve_P_256)
730                         check_md = NID_ecdsa_with_SHA256;
731                 else if (curve_id[1] == TLSEXT_curve_P_384)
732                         check_md = NID_ecdsa_with_SHA384;
733                 else
734                         return 0; /* Should never happen */
735                 for (i = 0; i < c->shared_sigalgslen; i++)
736                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
737                                 break;
738                 if (i == c->shared_sigalgslen)
739                         return 0;
740                 if (set_ee_md == 2)
741                         {
742                         if (check_md == NID_ecdsa_with_SHA256)
743                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
744                         else
745                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
746                         }
747                 }
748         return rv;
749         }
750 /* Check EC temporary key is compatible with client extensions */
751 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
752         {
753         unsigned char curve_id[2];
754         EC_KEY *ec = s->cert->ecdh_tmp;
755 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
756         /* Allow any curve: not just those peer supports */
757         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
758                 return 1;
759 #endif
760         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
761          * no other curves permitted.
762          */
763         if (tls1_suiteb(s))
764                 {
765                 /* Curve to check determined by ciphersuite */
766                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
767                         curve_id[1] = TLSEXT_curve_P_256;
768                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
769                         curve_id[1] = TLSEXT_curve_P_384;
770                 else
771                         return 0;
772                 curve_id[0] = 0;
773                 /* Check this curve is acceptable */
774                 if (!tls1_check_ec_key(s, curve_id, NULL))
775                         return 0;
776                 /* If auto or setting curve from callback assume OK */
777                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
778                         return 1;
779                 /* Otherwise check curve is acceptable */
780                 else 
781                         {
782                         unsigned char curve_tmp[2];
783                         if (!ec)
784                                 return 0;
785                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
786                                 return 0;
787                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
788                                 return 1;
789                         return 0;
790                         }
791                         
792                 }
793         if (s->cert->ecdh_tmp_auto)
794                 {
795                 /* Need a shared curve */
796                 if (tls1_shared_curve(s, 0))
797                         return 1;
798                 else return 0;
799                 }
800         if (!ec)
801                 {
802                 if (s->cert->ecdh_tmp_cb)
803                         return 1;
804                 else
805                         return 0;
806                 }
807         if (!tls1_set_ec_id(curve_id, NULL, ec))
808                 return 0;
809 /* Set this to allow use of invalid curves for testing */
810 #if 0
811         return 1;
812 #else
813         return tls1_check_ec_key(s, curve_id, NULL);
814 #endif
815         }
816
817 #endif /* OPENSSL_NO_EC */
818
819 #ifndef OPENSSL_NO_TLSEXT
820
821 /* List of supported signature algorithms and hashes. Should make this
822  * customisable at some point, for now include everything we support.
823  */
824
825 #ifdef OPENSSL_NO_RSA
826 #define tlsext_sigalg_rsa(md) /* */
827 #else
828 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
829 #endif
830
831 #ifdef OPENSSL_NO_DSA
832 #define tlsext_sigalg_dsa(md) /* */
833 #else
834 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
835 #endif
836
837 #ifdef OPENSSL_NO_ECDSA
838 #define tlsext_sigalg_ecdsa(md) /* */
839 #else
840 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
841 #endif
842
843 #define tlsext_sigalg(md) \
844                 tlsext_sigalg_rsa(md) \
845                 tlsext_sigalg_dsa(md) \
846                 tlsext_sigalg_ecdsa(md)
847
848 static unsigned char tls12_sigalgs[] = {
849 #ifndef OPENSSL_NO_SHA512
850         tlsext_sigalg(TLSEXT_hash_sha512)
851         tlsext_sigalg(TLSEXT_hash_sha384)
852 #endif
853 #ifndef OPENSSL_NO_SHA256
854         tlsext_sigalg(TLSEXT_hash_sha256)
855         tlsext_sigalg(TLSEXT_hash_sha224)
856 #endif
857 #ifndef OPENSSL_NO_SHA
858         tlsext_sigalg(TLSEXT_hash_sha1)
859 #endif
860 #ifndef OPENSSL_NO_MD5
861         tlsext_sigalg_rsa(TLSEXT_hash_md5)
862 #endif
863 };
864
865 static unsigned char suiteb_sigalgs[] = {
866         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
867         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
868 };
869
870 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
871         {
872         /* If Suite B mode use Suite B sigalgs only, ignore any other
873          * preferences.
874          */
875         switch (tls1_suiteb(s))
876                 {
877         case SSL_CERT_FLAG_SUITEB_128_LOS:
878                 *psigs = suiteb_sigalgs;
879                 return sizeof(suiteb_sigalgs);
880
881         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
882                 *psigs = suiteb_sigalgs;
883                 return 2;
884
885         case SSL_CERT_FLAG_SUITEB_192_LOS:
886                 *psigs = suiteb_sigalgs + 2;
887                 return 2;
888                 }
889
890         /* If server use client authentication sigalgs if not NULL */
891         if (s->server && s->cert->client_sigalgs)
892                 {
893                 *psigs = s->cert->client_sigalgs;
894                 return s->cert->client_sigalgslen;
895                 }
896         else if (s->cert->conf_sigalgs)
897                 {
898                 *psigs = s->cert->conf_sigalgs;
899                 return s->cert->conf_sigalgslen;
900                 }
901         else
902                 {
903                 *psigs = tls12_sigalgs;
904 #ifdef OPENSSL_FIPS
905                 /* If FIPS mode don't include MD5 which is last */
906                 if (FIPS_mode())
907                         return sizeof(tls12_sigalgs) - 2;
908                 else
909 #endif
910                         return sizeof(tls12_sigalgs);
911                 }
912         }
913 /* Check signature algorithm is consistent with sent supported signature
914  * algorithms and if so return relevant digest.
915  */
916 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
917                                 const unsigned char *sig, EVP_PKEY *pkey)
918         {
919         const unsigned char *sent_sigs;
920         size_t sent_sigslen, i;
921         int sigalg = tls12_get_sigid(pkey);
922         /* Should never happen */
923         if (sigalg == -1)
924                 return -1;
925         /* Check key type is consistent with signature */
926         if (sigalg != (int)sig[1])
927                 {
928                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
929                 return 0;
930                 }
931         if (pkey->type == EVP_PKEY_EC)
932                 {
933                 unsigned char curve_id[2], comp_id;
934                 /* Check compression and curve matches extensions */
935                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
936                         return 0;
937                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
938                         {
939                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
940                         return 0;
941                         }
942                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
943                 if (tls1_suiteb(s))
944                         {
945                         if (curve_id[0])
946                                 return 0;
947                         if (curve_id[1] == TLSEXT_curve_P_256)
948                                 {
949                                 if (sig[0] != TLSEXT_hash_sha256)
950                                         {
951                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
952                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
953                                         return 0;
954                                         }
955                                 }
956                         else if (curve_id[1] == TLSEXT_curve_P_384)
957                                 {
958                                 if (sig[0] != TLSEXT_hash_sha384)
959                                         {
960                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
961                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
962                                         return 0;
963                                         }
964                                 }
965                         else
966                                 return 0;
967                         }
968                 }
969         else if (tls1_suiteb(s))
970                 return 0;
971
972         /* Check signature matches a type we sent */
973         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
974         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
975                 {
976                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
977                         break;
978                 }
979         /* Allow fallback to SHA1 if not strict mode */
980         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
981                 {
982                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
983                 return 0;
984                 }
985         *pmd = tls12_get_hash(sig[0]);
986         if (*pmd == NULL)
987                 {
988                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
989                 return 0;
990                 }
991         /* Store the digest used so applications can retrieve it if they
992          * wish.
993          */
994         if (s->session && s->session->sess_cert)
995                 s->session->sess_cert->peer_key->digest = *pmd;
996         return 1;
997         }
998 /* Get a mask of disabled algorithms: an algorithm is disabled
999  * if it isn't supported or doesn't appear in supported signature
1000  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1001  * session and not global settings.
1002  * 
1003  */
1004 void ssl_set_client_disabled(SSL *s)
1005         {
1006         CERT *c = s->cert;
1007         const unsigned char *sigalgs;
1008         size_t i, sigalgslen;
1009         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1010         c->mask_a = 0;
1011         c->mask_k = 0;
1012         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1013         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1014                 c->mask_ssl = SSL_TLSV1_2;
1015         else
1016                 c->mask_ssl = 0;
1017         /* Now go through all signature algorithms seeing if we support
1018          * any for RSA, DSA, ECDSA. Do this for all versions not just
1019          * TLS 1.2.
1020          */
1021         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1022         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1023                 {
1024                 switch(sigalgs[1])
1025                         {
1026 #ifndef OPENSSL_NO_RSA
1027                 case TLSEXT_signature_rsa:
1028                         have_rsa = 1;
1029                         break;
1030 #endif
1031 #ifndef OPENSSL_NO_DSA
1032                 case TLSEXT_signature_dsa:
1033                         have_dsa = 1;
1034                         break;
1035 #endif
1036 #ifndef OPENSSL_NO_ECDSA
1037                 case TLSEXT_signature_ecdsa:
1038                         have_ecdsa = 1;
1039                         break;
1040 #endif
1041                         }
1042                 }
1043         /* Disable auth and static DH if we don't include any appropriate
1044          * signature algorithms.
1045          */
1046         if (!have_rsa)
1047                 {
1048                 c->mask_a |= SSL_aRSA;
1049                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1050                 }
1051         if (!have_dsa)
1052                 {
1053                 c->mask_a |= SSL_aDSS;
1054                 c->mask_k |= SSL_kDHd;
1055                 }
1056         if (!have_ecdsa)
1057                 {
1058                 c->mask_a |= SSL_aECDSA;
1059                 c->mask_k |= SSL_kECDHe;
1060                 }
1061 #ifndef OPENSSL_NO_KRB5
1062         if (!kssl_tgt_is_available(s->kssl_ctx))
1063                 {
1064                 c->mask_a |= SSL_aKRB5;
1065                 c->mask_k |= SSL_kKRB5;
1066                 }
1067 #endif
1068 #ifndef OPENSSL_NO_PSK
1069         /* with PSK there must be client callback set */
1070         if (!s->psk_client_callback)
1071                 {
1072                 c->mask_a |= SSL_aPSK;
1073                 c->mask_k |= SSL_kPSK;
1074                 }
1075 #endif /* OPENSSL_NO_PSK */
1076         c->valid = 1;
1077         }
1078
1079 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1080 static int byte_compare(const void *in_a, const void *in_b)
1081         {
1082         unsigned char a = *((const unsigned char*) in_a);
1083         unsigned char b = *((const unsigned char*) in_b);
1084
1085         if (a > b)
1086                 return 1;
1087         else if (a < b)
1088                 return -1;
1089         return 0;
1090 }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if(SSL_get_srtp_profiles(s))
1408                 {
1409                 int el;
1410
1411                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1412                 
1413                 if((limit - p - 4 - el) < 0) return NULL;
1414
1415                 s2n(TLSEXT_TYPE_use_srtp,ret);
1416                 s2n(el,ret);
1417
1418                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1419                         {
1420                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1421                         return NULL;
1422                         }
1423                 ret += el;
1424                 }
1425
1426         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1427         /* 2 bytes for extension type */
1428         /* 2 bytes for extension length */
1429         /* 1 byte for the list length */
1430         /* 1 byte for the list (we only support audit proofs) */
1431         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1432                 {
1433                 const unsigned short ext_len = 2;
1434                 const unsigned char list_len = 1;
1435
1436                 if (limit < ret + 6)
1437                         return NULL;
1438
1439                 s2n(TLSEXT_TYPE_server_authz, ret);
1440                 /* Extension length: 2 bytes */
1441                 s2n(ext_len, ret);
1442                 *(ret++) = list_len;
1443                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1444                 }
1445
1446         /* Add custom TLS Extensions to ClientHello */
1447         if (s->ctx->custom_cli_ext_records_count)
1448                 {
1449                 size_t i;
1450                 custom_cli_ext_record* record;
1451
1452                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1453                         {
1454                         const unsigned char* out = NULL;
1455                         unsigned short outlen = 0;
1456
1457                         record = &s->ctx->custom_cli_ext_records[i];
1458                         if (record->fn1 && !record->fn1(s, record->ext_type,
1459                                                         &out, &outlen,
1460                                                         record->arg))
1461                                 return NULL;
1462                         if (limit < ret + 4 + outlen)
1463                                 return NULL;
1464                         s2n(record->ext_type, ret);
1465                         s2n(outlen, ret);
1466                         memcpy(ret, out, outlen);
1467                         ret += outlen;
1468                         }
1469                 }
1470
1471         if ((extdatalen = ret-p-2) == 0)
1472                 return p;
1473
1474         s2n(extdatalen,p);
1475         return ret;
1476         }
1477
1478 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1479         {
1480         int extdatalen=0;
1481         unsigned char *ret = p;
1482 #ifndef OPENSSL_NO_NEXTPROTONEG
1483         int next_proto_neg_seen;
1484 #endif
1485         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1486         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1487         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1488         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1489
1490         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1491         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1492                 return p;
1493         
1494         ret+=2;
1495         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1496
1497         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1498                 { 
1499                 if ((long)(limit - ret - 4) < 0) return NULL; 
1500
1501                 s2n(TLSEXT_TYPE_server_name,ret);
1502                 s2n(0,ret);
1503                 }
1504
1505         if(s->s3->send_connection_binding)
1506         {
1507           int el;
1508           
1509           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1510               {
1511               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1512               return NULL;
1513               }
1514
1515           if((limit - p - 4 - el) < 0) return NULL;
1516           
1517           s2n(TLSEXT_TYPE_renegotiate,ret);
1518           s2n(el,ret);
1519
1520           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1521               {
1522               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1523               return NULL;
1524               }
1525
1526           ret += el;
1527         }
1528
1529 #ifndef OPENSSL_NO_EC
1530         if (using_ecc)
1531                 {
1532                 const unsigned char *plist;
1533                 size_t plistlen;
1534                 /* Add TLS extension ECPointFormats to the ServerHello message */
1535                 long lenmax; 
1536
1537                 tls1_get_formatlist(s, &plist, &plistlen);
1538
1539                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1540                 if (plistlen > (size_t)lenmax) return NULL;
1541                 if (plistlen > 255)
1542                         {
1543                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1544                         return NULL;
1545                         }
1546                 
1547                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1548                 s2n(plistlen + 1,ret);
1549                 *(ret++) = (unsigned char) plistlen;
1550                 memcpy(ret, plist, plistlen);
1551                 ret+=plistlen;
1552
1553                 }
1554         /* Currently the server should not respond with a SupportedCurves extension */
1555 #endif /* OPENSSL_NO_EC */
1556
1557         if (s->tlsext_ticket_expected
1558                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1559                 { 
1560                 if ((long)(limit - ret - 4) < 0) return NULL; 
1561                 s2n(TLSEXT_TYPE_session_ticket,ret);
1562                 s2n(0,ret);
1563                 }
1564
1565         if (s->tlsext_status_expected)
1566                 { 
1567                 if ((long)(limit - ret - 4) < 0) return NULL; 
1568                 s2n(TLSEXT_TYPE_status_request,ret);
1569                 s2n(0,ret);
1570                 }
1571
1572 #ifdef TLSEXT_TYPE_opaque_prf_input
1573         if (s->s3->server_opaque_prf_input != NULL)
1574                 {
1575                 size_t sol = s->s3->server_opaque_prf_input_len;
1576                 
1577                 if ((long)(limit - ret - 6 - sol) < 0)
1578                         return NULL;
1579                 if (sol > 0xFFFD) /* can't happen */
1580                         return NULL;
1581
1582                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1583                 s2n(sol + 2, ret);
1584                 s2n(sol, ret);
1585                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1586                 ret += sol;
1587                 }
1588 #endif
1589
1590         if(s->srtp_profile)
1591                 {
1592                 int el;
1593
1594                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1595                 
1596                 if((limit - p - 4 - el) < 0) return NULL;
1597
1598                 s2n(TLSEXT_TYPE_use_srtp,ret);
1599                 s2n(el,ret);
1600
1601                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1602                         {
1603                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1604                         return NULL;
1605                         }
1606                 ret+=el;
1607                 }
1608
1609         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1610                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1611                 { const unsigned char cryptopro_ext[36] = {
1612                         0xfd, 0xe8, /*65000*/
1613                         0x00, 0x20, /*32 bytes length*/
1614                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1615                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1616                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1617                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1618                         if (limit-ret<36) return NULL;
1619                         memcpy(ret,cryptopro_ext,36);
1620                         ret+=36;
1621
1622                 }
1623
1624 #ifndef OPENSSL_NO_HEARTBEATS
1625         /* Add Heartbeat extension if we've received one */
1626         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1627                 {
1628                 s2n(TLSEXT_TYPE_heartbeat,ret);
1629                 s2n(1,ret);
1630                 /* Set mode:
1631                  * 1: peer may send requests
1632                  * 2: peer not allowed to send requests
1633                  */
1634                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1635                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1636                 else
1637                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1638
1639                 }
1640 #endif
1641
1642 #ifndef OPENSSL_NO_NEXTPROTONEG
1643         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1644         s->s3->next_proto_neg_seen = 0;
1645         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1646                 {
1647                 const unsigned char *npa;
1648                 unsigned int npalen;
1649                 int r;
1650
1651                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1652                 if (r == SSL_TLSEXT_ERR_OK)
1653                         {
1654                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1655                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1656                         s2n(npalen,ret);
1657                         memcpy(ret, npa, npalen);
1658                         ret += npalen;
1659                         s->s3->next_proto_neg_seen = 1;
1660                         }
1661                 }
1662 #endif
1663
1664         /* If the client supports authz then see whether we have any to offer
1665          * to it. */
1666         if (s->s3->tlsext_authz_client_types_len)
1667                 {
1668                 size_t authz_length;
1669                 /* By now we already know the new cipher, so we can look ahead
1670                  * to see whether the cert we are going to send
1671                  * has any authz data attached to it. */
1672                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1673                 const unsigned char* const orig_authz = authz;
1674                 size_t i;
1675                 unsigned authz_count = 0;
1676
1677                 /* The authz data contains a number of the following structures:
1678                  *      uint8_t authz_type
1679                  *      uint16_t length
1680                  *      uint8_t data[length]
1681                  *
1682                  * First we walk over it to find the number of authz elements. */
1683                 for (i = 0; i < authz_length; i++)
1684                         {
1685                         unsigned short length;
1686                         unsigned char type;
1687
1688                         type = *(authz++);
1689                         if (memchr(s->s3->tlsext_authz_client_types,
1690                                    type,
1691                                    s->s3->tlsext_authz_client_types_len) != NULL)
1692                                 authz_count++;
1693
1694                         n2s(authz, length);
1695                         /* n2s increments authz by 2 */
1696                         i += 2;
1697                         authz += length;
1698                         i += length;
1699                         }
1700
1701                 if (authz_count)
1702                         {
1703                         /* Add TLS extension server_authz to the ServerHello message
1704                          * 2 bytes for extension type
1705                          * 2 bytes for extension length
1706                          * 1 byte for the list length
1707                          * n bytes for the list */
1708                         const unsigned short ext_len = 1 + authz_count;
1709
1710                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1711                         s2n(TLSEXT_TYPE_server_authz, ret);
1712                         s2n(ext_len, ret);
1713                         *(ret++) = authz_count;
1714                         s->s3->tlsext_authz_promised_to_client = 1;
1715                         }
1716
1717                 authz = orig_authz;
1718                 for (i = 0; i < authz_length; i++)
1719                         {
1720                         unsigned short length;
1721                         unsigned char type;
1722
1723                         authz_count++;
1724                         type = *(authz++);
1725                         if (memchr(s->s3->tlsext_authz_client_types,
1726                                    type,
1727                                    s->s3->tlsext_authz_client_types_len) != NULL)
1728                                 *(ret++) = type;
1729                         n2s(authz, length);
1730                         /* n2s increments authz by 2 */
1731                         i += 2;
1732                         authz += length;
1733                         i += length;
1734                         }
1735                 }
1736
1737         /* If custom types were sent in ClientHello, add ServerHello responses */
1738         if (s->s3->tlsext_custom_types_count)
1739                 {
1740                 size_t i;
1741
1742                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1743                         {
1744                         size_t j;
1745                         custom_srv_ext_record *record;
1746
1747                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1748                                 {
1749                                 record = &s->ctx->custom_srv_ext_records[j];
1750                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1751                                         {
1752                                         const unsigned char *out = NULL;
1753                                         unsigned short outlen = 0;
1754                                         if (record->fn2
1755                                             && !record->fn2(s, record->ext_type,
1756                                                             &out, &outlen,
1757                                                             record->arg))
1758                                                 return NULL;
1759                                         if (limit < ret + 4 + outlen)
1760                                                 return NULL;
1761                                         s2n(record->ext_type, ret);
1762                                         s2n(outlen, ret);
1763                                         memcpy(ret, out, outlen);
1764                                         ret += outlen;
1765                                         break;
1766                                         }
1767                                 }
1768                         }
1769                 }
1770
1771         if ((extdatalen = ret-p-2)== 0) 
1772                 return p;
1773
1774         s2n(extdatalen,p);
1775         return ret;
1776         }
1777
1778 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1779         {       
1780         unsigned short type;
1781         unsigned short size;
1782         unsigned short len;
1783         unsigned char *data = *p;
1784         int renegotiate_seen = 0;
1785         size_t i;
1786
1787         s->servername_done = 0;
1788         s->tlsext_status_type = -1;
1789 #ifndef OPENSSL_NO_NEXTPROTONEG
1790         s->s3->next_proto_neg_seen = 0;
1791 #endif
1792
1793 #ifndef OPENSSL_NO_HEARTBEATS
1794         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1795                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1796 #endif
1797         /* Clear any signature algorithms extension received */
1798         if (s->cert->peer_sigalgs)
1799                 {
1800                 OPENSSL_free(s->cert->peer_sigalgs);
1801                 s->cert->peer_sigalgs = NULL;
1802                 }
1803         /* Clear any shared sigtnature algorithms */
1804         if (s->cert->shared_sigalgs)
1805                 {
1806                 OPENSSL_free(s->cert->shared_sigalgs);
1807                 s->cert->shared_sigalgs = NULL;
1808                 }
1809         /* Clear certificate digests and validity flags */
1810         for (i = 0; i < SSL_PKEY_NUM; i++)
1811                 {
1812                 s->cert->pkeys[i].digest = NULL;
1813                 s->cert->pkeys[i].valid_flags = 0;
1814                 }
1815
1816         if (data >= (d+n-2))
1817                 goto ri_check;
1818         n2s(data,len);
1819
1820         if (data > (d+n-len)) 
1821                 goto ri_check;
1822
1823         while (data <= (d+n-4))
1824                 {
1825                 n2s(data,type);
1826                 n2s(data,size);
1827
1828                 if (data+size > (d+n))
1829                         goto ri_check;
1830 #if 0
1831                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1832 #endif
1833                 if (s->tlsext_debug_cb)
1834                         s->tlsext_debug_cb(s, 0, type, data, size,
1835                                                 s->tlsext_debug_arg);
1836 /* The servername extension is treated as follows:
1837
1838    - Only the hostname type is supported with a maximum length of 255.
1839    - The servername is rejected if too long or if it contains zeros,
1840      in which case an fatal alert is generated.
1841    - The servername field is maintained together with the session cache.
1842    - When a session is resumed, the servername call back invoked in order
1843      to allow the application to position itself to the right context. 
1844    - The servername is acknowledged if it is new for a session or when 
1845      it is identical to a previously used for the same session. 
1846      Applications can control the behaviour.  They can at any time
1847      set a 'desirable' servername for a new SSL object. This can be the
1848      case for example with HTTPS when a Host: header field is received and
1849      a renegotiation is requested. In this case, a possible servername
1850      presented in the new client hello is only acknowledged if it matches
1851      the value of the Host: field. 
1852    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1853      if they provide for changing an explicit servername context for the session,
1854      i.e. when the session has been established with a servername extension. 
1855    - On session reconnect, the servername extension may be absent. 
1856
1857 */      
1858
1859                 if (type == TLSEXT_TYPE_server_name)
1860                         {
1861                         unsigned char *sdata;
1862                         int servname_type;
1863                         int dsize; 
1864                 
1865                         if (size < 2) 
1866                                 {
1867                                 *al = SSL_AD_DECODE_ERROR;
1868                                 return 0;
1869                                 }
1870                         n2s(data,dsize);  
1871                         size -= 2;
1872                         if (dsize > size  ) 
1873                                 {
1874                                 *al = SSL_AD_DECODE_ERROR;
1875                                 return 0;
1876                                 } 
1877
1878                         sdata = data;
1879                         while (dsize > 3) 
1880                                 {
1881                                 servname_type = *(sdata++); 
1882                                 n2s(sdata,len);
1883                                 dsize -= 3;
1884
1885                                 if (len > dsize) 
1886                                         {
1887                                         *al = SSL_AD_DECODE_ERROR;
1888                                         return 0;
1889                                         }
1890                                 if (s->servername_done == 0)
1891                                 switch (servname_type)
1892                                         {
1893                                 case TLSEXT_NAMETYPE_host_name:
1894                                         if (!s->hit)
1895                                                 {
1896                                                 if(s->session->tlsext_hostname)
1897                                                         {
1898                                                         *al = SSL_AD_DECODE_ERROR;
1899                                                         return 0;
1900                                                         }
1901                                                 if (len > TLSEXT_MAXLEN_host_name)
1902                                                         {
1903                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1904                                                         return 0;
1905                                                         }
1906                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
1907                                                         {
1908                                                         *al = TLS1_AD_INTERNAL_ERROR;
1909                                                         return 0;
1910                                                         }
1911                                                 memcpy(s->session->tlsext_hostname, sdata, len);
1912                                                 s->session->tlsext_hostname[len]='\0';
1913                                                 if (strlen(s->session->tlsext_hostname) != len) {
1914                                                         OPENSSL_free(s->session->tlsext_hostname);
1915                                                         s->session->tlsext_hostname = NULL;
1916                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
1917                                                         return 0;
1918                                                 }
1919                                                 s->servername_done = 1; 
1920
1921                                                 }
1922                                         else 
1923                                                 s->servername_done = s->session->tlsext_hostname
1924                                                         && strlen(s->session->tlsext_hostname) == len 
1925                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
1926                                         
1927                                         break;
1928
1929                                 default:
1930                                         break;
1931                                         }
1932                                  
1933                                 dsize -= len;
1934                                 }
1935                         if (dsize != 0) 
1936                                 {
1937                                 *al = SSL_AD_DECODE_ERROR;
1938                                 return 0;
1939                                 }
1940
1941                         }
1942 #ifndef OPENSSL_NO_SRP
1943                 else if (type == TLSEXT_TYPE_srp)
1944                         {
1945                         if (size <= 0 || ((len = data[0])) != (size -1))
1946                                 {
1947                                 *al = SSL_AD_DECODE_ERROR;
1948                                 return 0;
1949                                 }
1950                         if (s->srp_ctx.login != NULL)
1951                                 {
1952                                 *al = SSL_AD_DECODE_ERROR;
1953                                 return 0;
1954                                 }
1955                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
1956                                 return -1;
1957                         memcpy(s->srp_ctx.login, &data[1], len);
1958                         s->srp_ctx.login[len]='\0';
1959   
1960                         if (strlen(s->srp_ctx.login) != len) 
1961                                 {
1962                                 *al = SSL_AD_DECODE_ERROR;
1963                                 return 0;
1964                                 }
1965                         }
1966 #endif
1967
1968 #ifndef OPENSSL_NO_EC
1969                 else if (type == TLSEXT_TYPE_ec_point_formats)
1970                         {
1971                         unsigned char *sdata = data;
1972                         int ecpointformatlist_length = *(sdata++);
1973
1974                         if (ecpointformatlist_length != size - 1 || 
1975                                 ecpointformatlist_length < 1)
1976                                 {
1977                                 *al = TLS1_AD_DECODE_ERROR;
1978                                 return 0;
1979                                 }
1980                         if (!s->hit)
1981                                 {
1982                                 if(s->session->tlsext_ecpointformatlist)
1983                                         {
1984                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
1985                                         s->session->tlsext_ecpointformatlist = NULL;
1986                                         }
1987                                 s->session->tlsext_ecpointformatlist_length = 0;
1988                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
1989                                         {
1990                                         *al = TLS1_AD_INTERNAL_ERROR;
1991                                         return 0;
1992                                         }
1993                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
1994                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
1995                                 }
1996 #if 0
1997                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
1998                         sdata = s->session->tlsext_ecpointformatlist;
1999                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2000                                 fprintf(stderr,"%i ",*(sdata++));
2001                         fprintf(stderr,"\n");
2002 #endif
2003                         }
2004                 else if (type == TLSEXT_TYPE_elliptic_curves)
2005                         {
2006                         unsigned char *sdata = data;
2007                         int ellipticcurvelist_length = (*(sdata++) << 8);
2008                         ellipticcurvelist_length += (*(sdata++));
2009
2010                         if (ellipticcurvelist_length != size - 2 ||
2011                                 ellipticcurvelist_length < 1)
2012                                 {
2013                                 *al = TLS1_AD_DECODE_ERROR;
2014                                 return 0;
2015                                 }
2016                         if (!s->hit)
2017                                 {
2018                                 if(s->session->tlsext_ellipticcurvelist)
2019                                         {
2020                                         *al = TLS1_AD_DECODE_ERROR;
2021                                         return 0;
2022                                         }
2023                                 s->session->tlsext_ellipticcurvelist_length = 0;
2024                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2025                                         {
2026                                         *al = TLS1_AD_INTERNAL_ERROR;
2027                                         return 0;
2028                                         }
2029                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2030                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2031                                 }
2032 #if 0
2033                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2034                         sdata = s->session->tlsext_ellipticcurvelist;
2035                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2036                                 fprintf(stderr,"%i ",*(sdata++));
2037                         fprintf(stderr,"\n");
2038 #endif
2039                         }
2040 #endif /* OPENSSL_NO_EC */
2041 #ifdef TLSEXT_TYPE_opaque_prf_input
2042                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2043                         {
2044                         unsigned char *sdata = data;
2045
2046                         if (size < 2)
2047                                 {
2048                                 *al = SSL_AD_DECODE_ERROR;
2049                                 return 0;
2050                                 }
2051                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2052                         if (s->s3->client_opaque_prf_input_len != size - 2)
2053                                 {
2054                                 *al = SSL_AD_DECODE_ERROR;
2055                                 return 0;
2056                                 }
2057
2058                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2059                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2060                         if (s->s3->client_opaque_prf_input_len == 0)
2061                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2062                         else
2063                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2064                         if (s->s3->client_opaque_prf_input == NULL)
2065                                 {
2066                                 *al = TLS1_AD_INTERNAL_ERROR;
2067                                 return 0;
2068                                 }
2069                         }
2070 #endif
2071                 else if (type == TLSEXT_TYPE_session_ticket)
2072                         {
2073                         if (s->tls_session_ticket_ext_cb &&
2074                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2075                                 {
2076                                 *al = TLS1_AD_INTERNAL_ERROR;
2077                                 return 0;
2078                                 }
2079                         }
2080                 else if (type == TLSEXT_TYPE_renegotiate)
2081                         {
2082                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2083                                 return 0;
2084                         renegotiate_seen = 1;
2085                         }
2086                 else if (type == TLSEXT_TYPE_signature_algorithms)
2087                         {
2088                         int dsize;
2089                         if (s->cert->peer_sigalgs || size < 2) 
2090                                 {
2091                                 *al = SSL_AD_DECODE_ERROR;
2092                                 return 0;
2093                                 }
2094                         n2s(data,dsize);
2095                         size -= 2;
2096                         if (dsize != size || dsize & 1 || !dsize) 
2097                                 {
2098                                 *al = SSL_AD_DECODE_ERROR;
2099                                 return 0;
2100                                 }
2101                         if (!tls1_process_sigalgs(s, data, dsize))
2102                                 {
2103                                 *al = SSL_AD_DECODE_ERROR;
2104                                 return 0;
2105                                 }
2106                         /* If sigalgs received and no shared algorithms fatal
2107                          * error.
2108                          */
2109                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2110                                 {
2111                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2112                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2113                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2114                                 return 0;
2115                                 }
2116                         }
2117                 else if (type == TLSEXT_TYPE_status_request
2118                          && s->ctx->tlsext_status_cb)
2119                         {
2120                 
2121                         if (size < 5) 
2122                                 {
2123                                 *al = SSL_AD_DECODE_ERROR;
2124                                 return 0;
2125                                 }
2126
2127                         s->tlsext_status_type = *data++;
2128                         size--;
2129                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2130                                 {
2131                                 const unsigned char *sdata;
2132                                 int dsize;
2133                                 /* Read in responder_id_list */
2134                                 n2s(data,dsize);
2135                                 size -= 2;
2136                                 if (dsize > size  ) 
2137                                         {
2138                                         *al = SSL_AD_DECODE_ERROR;
2139                                         return 0;
2140                                         }
2141                                 while (dsize > 0)
2142                                         {
2143                                         OCSP_RESPID *id;
2144                                         int idsize;
2145                                         if (dsize < 4)
2146                                                 {
2147                                                 *al = SSL_AD_DECODE_ERROR;
2148                                                 return 0;
2149                                                 }
2150                                         n2s(data, idsize);
2151                                         dsize -= 2 + idsize;
2152                                         size -= 2 + idsize;
2153                                         if (dsize < 0)
2154                                                 {
2155                                                 *al = SSL_AD_DECODE_ERROR;
2156                                                 return 0;
2157                                                 }
2158                                         sdata = data;
2159                                         data += idsize;
2160                                         id = d2i_OCSP_RESPID(NULL,
2161                                                                 &sdata, idsize);
2162                                         if (!id)
2163                                                 {
2164                                                 *al = SSL_AD_DECODE_ERROR;
2165                                                 return 0;
2166                                                 }
2167                                         if (data != sdata)
2168                                                 {
2169                                                 OCSP_RESPID_free(id);
2170                                                 *al = SSL_AD_DECODE_ERROR;
2171                                                 return 0;
2172                                                 }
2173                                         if (!s->tlsext_ocsp_ids
2174                                                 && !(s->tlsext_ocsp_ids =
2175                                                 sk_OCSP_RESPID_new_null()))
2176                                                 {
2177                                                 OCSP_RESPID_free(id);
2178                                                 *al = SSL_AD_INTERNAL_ERROR;
2179                                                 return 0;
2180                                                 }
2181                                         if (!sk_OCSP_RESPID_push(
2182                                                         s->tlsext_ocsp_ids, id))
2183                                                 {
2184                                                 OCSP_RESPID_free(id);
2185                                                 *al = SSL_AD_INTERNAL_ERROR;
2186                                                 return 0;
2187                                                 }
2188                                         }
2189
2190                                 /* Read in request_extensions */
2191                                 if (size < 2)
2192                                         {
2193                                         *al = SSL_AD_DECODE_ERROR;
2194                                         return 0;
2195                                         }
2196                                 n2s(data,dsize);
2197                                 size -= 2;
2198                                 if (dsize != size)
2199                                         {
2200                                         *al = SSL_AD_DECODE_ERROR;
2201                                         return 0;
2202                                         }
2203                                 sdata = data;
2204                                 if (dsize > 0)
2205                                         {
2206                                         if (s->tlsext_ocsp_exts)
2207                                                 {
2208                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2209                                                                            X509_EXTENSION_free);
2210                                                 }
2211
2212                                         s->tlsext_ocsp_exts =
2213                                                 d2i_X509_EXTENSIONS(NULL,
2214                                                         &sdata, dsize);
2215                                         if (!s->tlsext_ocsp_exts
2216                                                 || (data + dsize != sdata))
2217                                                 {
2218                                                 *al = SSL_AD_DECODE_ERROR;
2219                                                 return 0;
2220                                                 }
2221                                         }
2222                                 }
2223                                 /* We don't know what to do with any other type
2224                                 * so ignore it.
2225                                 */
2226                                 else
2227                                         s->tlsext_status_type = -1;
2228                         }
2229 #ifndef OPENSSL_NO_HEARTBEATS
2230                 else if (type == TLSEXT_TYPE_heartbeat)
2231                         {
2232                         switch(data[0])
2233                                 {
2234                                 case 0x01:      /* Client allows us to send HB requests */
2235                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2236                                                         break;
2237                                 case 0x02:      /* Client doesn't accept HB requests */
2238                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2239                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2240                                                         break;
2241                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2242                                                         return 0;
2243                                 }
2244                         }
2245 #endif
2246 #ifndef OPENSSL_NO_NEXTPROTONEG
2247                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2248                          s->s3->tmp.finish_md_len == 0)
2249                         {
2250                         /* We shouldn't accept this extension on a
2251                          * renegotiation.
2252                          *
2253                          * s->new_session will be set on renegotiation, but we
2254                          * probably shouldn't rely that it couldn't be set on
2255                          * the initial renegotation too in certain cases (when
2256                          * there's some other reason to disallow resuming an
2257                          * earlier session -- the current code won't be doing
2258                          * anything like that, but this might change).
2259
2260                          * A valid sign that there's been a previous handshake
2261                          * in this connection is if s->s3->tmp.finish_md_len >
2262                          * 0.  (We are talking about a check that will happen
2263                          * in the Hello protocol round, well before a new
2264                          * Finished message could have been computed.) */
2265                         s->s3->next_proto_neg_seen = 1;
2266                         }
2267 #endif
2268
2269                 /* session ticket processed earlier */
2270                 else if (type == TLSEXT_TYPE_use_srtp)
2271                         {
2272                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2273                                                               al))
2274                                 return 0;
2275                         }
2276
2277                 else if (type == TLSEXT_TYPE_server_authz)
2278                         {
2279                         unsigned char *sdata = data;
2280                         unsigned char server_authz_dataformatlist_length;
2281
2282                         if (size == 0)
2283                                 {
2284                                 *al = TLS1_AD_DECODE_ERROR;
2285                                 return 0;
2286                                 }
2287
2288                         server_authz_dataformatlist_length = *(sdata++);
2289
2290                         if (server_authz_dataformatlist_length != size - 1)
2291                                 {
2292                                 *al = TLS1_AD_DECODE_ERROR;
2293                                 return 0;
2294                                 }
2295
2296                         /* Successful session resumption uses the same authz
2297                          * information as the original session so we ignore this
2298                          * in the case of a session resumption. */
2299                         if (!s->hit)
2300                                 {
2301                                 if (s->s3->tlsext_authz_client_types != NULL)
2302                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2303                                 s->s3->tlsext_authz_client_types =
2304                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2305                                 if (!s->s3->tlsext_authz_client_types)
2306                                         {
2307                                         *al = TLS1_AD_INTERNAL_ERROR;
2308                                         return 0;
2309                                         }
2310
2311                                 s->s3->tlsext_authz_client_types_len =
2312                                         server_authz_dataformatlist_length;
2313                                 memcpy(s->s3->tlsext_authz_client_types,
2314                                        sdata,
2315                                        server_authz_dataformatlist_length);
2316
2317                                 /* Sort the types in order to check for duplicates. */
2318                                 qsort(s->s3->tlsext_authz_client_types,
2319                                       server_authz_dataformatlist_length,
2320                                       1 /* element size */,
2321                                       byte_compare);
2322
2323                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2324                                         {
2325                                         if (i > 0 &&
2326                                             s->s3->tlsext_authz_client_types[i] ==
2327                                               s->s3->tlsext_authz_client_types[i-1])
2328                                                 {
2329                                                 *al = TLS1_AD_DECODE_ERROR;
2330                                                 return 0;
2331                                                 }
2332                                         }
2333                                 }
2334                         }
2335
2336                 /* If this ClientHello extension was unhandled and this is 
2337                  * a nonresumed connection, check whether the extension is a 
2338                  * custom TLS Extension (has a custom_srv_ext_record), and if
2339                  * so call the callback and record the extension number so that
2340                  * an appropriate ServerHello may be later returned.
2341                  */
2342                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2343                         {
2344                         custom_srv_ext_record *record;
2345
2346                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2347                                 {
2348                                 record = &s->ctx->custom_srv_ext_records[i];
2349                                 if (type == record->ext_type)
2350                                         {
2351                                         /* Error on duplicate TLS Extensions */
2352                                         size_t j;
2353
2354                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2355                                                 {
2356                                                 if (s->s3->tlsext_custom_types[j] == type)
2357                                                         {
2358                                                         *al = TLS1_AD_DECODE_ERROR;
2359                                                         return 0;
2360                                                         }
2361                                                 }
2362
2363                                         /* Callback */
2364                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2365                                                 return 0;
2366                                                 
2367                                         /* Add the (non-duplicated) entry */
2368                                         s->s3->tlsext_custom_types_count++;
2369                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2370                                                         s->s3->tlsext_custom_types,
2371                                                         s->s3->tlsext_custom_types_count*2);
2372                                         if (s->s3->tlsext_custom_types == NULL)
2373                                                 {
2374                                                 s->s3->tlsext_custom_types = 0;
2375                                                 *al = TLS1_AD_INTERNAL_ERROR;
2376                                                 return 0;
2377                                                 }
2378                                         s->s3->tlsext_custom_types[
2379                                                         s->s3->tlsext_custom_types_count-1] = type;
2380                                         }                                               
2381                                 }
2382                         }
2383
2384                 data+=size;
2385                 }
2386
2387         *p = data;
2388
2389         ri_check:
2390
2391         /* Need RI if renegotiating */
2392
2393         if (!renegotiate_seen && s->renegotiate &&
2394                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2395                 {
2396                 *al = SSL_AD_HANDSHAKE_FAILURE;
2397                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2398                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2399                 return 0;
2400                 }
2401         /* If no signature algorithms extension set default values */
2402         if (!s->cert->peer_sigalgs)
2403                 ssl_cert_set_default_md(s->cert);
2404
2405         return 1;
2406         }
2407
2408 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2409         {
2410         int al = -1;
2411         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2412                 {
2413                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2414                 return 0;
2415                 }
2416
2417         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2418                 {
2419                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2420                 return 0;
2421                 }
2422         return 1;
2423 }
2424
2425 #ifndef OPENSSL_NO_NEXTPROTONEG
2426 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2427  * elements of zero length are allowed and the set of elements must exactly fill
2428  * the length of the block. */
2429 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2430         {
2431         unsigned int off = 0;
2432
2433         while (off < len)
2434                 {
2435                 if (d[off] == 0)
2436                         return 0;
2437                 off += d[off];
2438                 off++;
2439                 }
2440
2441         return off == len;
2442         }
2443 #endif
2444
2445 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2446         {
2447         unsigned short length;
2448         unsigned short type;
2449         unsigned short size;
2450         unsigned char *data = *p;
2451         int tlsext_servername = 0;
2452         int renegotiate_seen = 0;
2453
2454 #ifndef OPENSSL_NO_NEXTPROTONEG
2455         s->s3->next_proto_neg_seen = 0;
2456 #endif
2457
2458 #ifndef OPENSSL_NO_HEARTBEATS
2459         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2460                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2461 #endif
2462
2463         if (data >= (d+n-2))
2464                 goto ri_check;
2465
2466         n2s(data,length);
2467         if (data+length != d+n)
2468                 {
2469                 *al = SSL_AD_DECODE_ERROR;
2470                 return 0;
2471                 }
2472
2473         while(data <= (d+n-4))
2474                 {
2475                 n2s(data,type);
2476                 n2s(data,size);
2477
2478                 if (data+size > (d+n))
2479                         goto ri_check;
2480
2481                 if (s->tlsext_debug_cb)
2482                         s->tlsext_debug_cb(s, 1, type, data, size,
2483                                                 s->tlsext_debug_arg);
2484
2485                 if (type == TLSEXT_TYPE_server_name)
2486                         {
2487                         if (s->tlsext_hostname == NULL || size > 0)
2488                                 {
2489                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2490                                 return 0;
2491                                 }
2492                         tlsext_servername = 1;   
2493                         }
2494
2495 #ifndef OPENSSL_NO_EC
2496                 else if (type == TLSEXT_TYPE_ec_point_formats)
2497                         {
2498                         unsigned char *sdata = data;
2499                         int ecpointformatlist_length = *(sdata++);
2500
2501                         if (ecpointformatlist_length != size - 1)
2502                                 {
2503                                 *al = TLS1_AD_DECODE_ERROR;
2504                                 return 0;
2505                                 }
2506                         s->session->tlsext_ecpointformatlist_length = 0;
2507                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2508                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2509                                 {
2510                                 *al = TLS1_AD_INTERNAL_ERROR;
2511                                 return 0;
2512                                 }
2513                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2514                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2515 #if 0
2516                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2517                         sdata = s->session->tlsext_ecpointformatlist;
2518                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2519                                 fprintf(stderr,"%i ",*(sdata++));
2520                         fprintf(stderr,"\n");
2521 #endif
2522                         }
2523 #endif /* OPENSSL_NO_EC */
2524
2525                 else if (type == TLSEXT_TYPE_session_ticket)
2526                         {
2527                         if (s->tls_session_ticket_ext_cb &&
2528                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2529                                 {
2530                                 *al = TLS1_AD_INTERNAL_ERROR;
2531                                 return 0;
2532                                 }
2533                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2534                                 || (size > 0))
2535                                 {
2536                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2537                                 return 0;
2538                                 }
2539                         s->tlsext_ticket_expected = 1;
2540                         }
2541 #ifdef TLSEXT_TYPE_opaque_prf_input
2542                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2543                         {
2544                         unsigned char *sdata = data;
2545
2546                         if (size < 2)
2547                                 {
2548                                 *al = SSL_AD_DECODE_ERROR;
2549                                 return 0;
2550                                 }
2551                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2552                         if (s->s3->server_opaque_prf_input_len != size - 2)
2553                                 {
2554                                 *al = SSL_AD_DECODE_ERROR;
2555                                 return 0;
2556                                 }
2557                         
2558                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2559                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2560                         if (s->s3->server_opaque_prf_input_len == 0)
2561                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2562                         else
2563                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2564
2565                         if (s->s3->server_opaque_prf_input == NULL)
2566                                 {
2567                                 *al = TLS1_AD_INTERNAL_ERROR;
2568                                 return 0;
2569                                 }
2570                         }
2571 #endif
2572                 else if (type == TLSEXT_TYPE_status_request)
2573                         {
2574                         /* MUST be empty and only sent if we've requested
2575                          * a status request message.
2576                          */ 
2577                         if ((s->tlsext_status_type == -1) || (size > 0))
2578                                 {
2579                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2580                                 return 0;
2581                                 }
2582                         /* Set flag to expect CertificateStatus message */
2583                         s->tlsext_status_expected = 1;
2584                         }
2585 #ifndef OPENSSL_NO_NEXTPROTONEG
2586                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2587                          s->s3->tmp.finish_md_len == 0)
2588                         {
2589                         unsigned char *selected;
2590                         unsigned char selected_len;
2591
2592                         /* We must have requested it. */
2593                         if (s->ctx->next_proto_select_cb == NULL)
2594                                 {
2595                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2596                                 return 0;
2597                                 }
2598                         /* The data must be valid */
2599                         if (!ssl_next_proto_validate(data, size))
2600                                 {
2601                                 *al = TLS1_AD_DECODE_ERROR;
2602                                 return 0;
2603                                 }
2604                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2605                                 {
2606                                 *al = TLS1_AD_INTERNAL_ERROR;
2607                                 return 0;
2608                                 }
2609                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2610                         if (!s->next_proto_negotiated)
2611                                 {
2612                                 *al = TLS1_AD_INTERNAL_ERROR;
2613                                 return 0;
2614                                 }
2615                         memcpy(s->next_proto_negotiated, selected, selected_len);
2616                         s->next_proto_negotiated_len = selected_len;
2617                         s->s3->next_proto_neg_seen = 1;
2618                         }
2619 #endif
2620                 else if (type == TLSEXT_TYPE_renegotiate)
2621                         {
2622                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2623                                 return 0;
2624                         renegotiate_seen = 1;
2625                         }
2626 #ifndef OPENSSL_NO_HEARTBEATS
2627                 else if (type == TLSEXT_TYPE_heartbeat)
2628                         {
2629                         switch(data[0])
2630                                 {
2631                                 case 0x01:      /* Server allows us to send HB requests */
2632                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2633                                                         break;
2634                                 case 0x02:      /* Server doesn't accept HB requests */
2635                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2636                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2637                                                         break;
2638                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2639                                                         return 0;
2640                                 }
2641                         }
2642 #endif
2643                 else if (type == TLSEXT_TYPE_use_srtp)
2644                         {
2645                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2646                                                               al))
2647                                 return 0;
2648                         }
2649
2650                 else if (type == TLSEXT_TYPE_server_authz)
2651                         {
2652                         /* We only support audit proofs. It's an error to send
2653                          * an authz hello extension if the client
2654                          * didn't request a proof. */
2655                         unsigned char *sdata = data;
2656                         unsigned char server_authz_dataformatlist_length;
2657
2658                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2659                                 {
2660                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2661                                 return 0;
2662                                 }
2663
2664                         if (!size)
2665                                 {
2666                                 *al = TLS1_AD_DECODE_ERROR;
2667                                 return 0;
2668                                 }
2669
2670                         server_authz_dataformatlist_length = *(sdata++);
2671                         if (server_authz_dataformatlist_length != size - 1)
2672                                 {
2673                                 *al = TLS1_AD_DECODE_ERROR;
2674                                 return 0;
2675                                 }
2676
2677                         /* We only support audit proofs, so a legal ServerHello
2678                          * authz list contains exactly one entry. */
2679                         if (server_authz_dataformatlist_length != 1 ||
2680                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2681                                 {
2682                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2683                                 return 0;
2684                                 }
2685
2686                         s->s3->tlsext_authz_server_promised = 1;
2687                         }
2688
2689                 /* If this extension type was not otherwise handled, but 
2690                  * matches a custom_cli_ext_record, then send it to the c
2691                  * callback */
2692                 else if (s->ctx->custom_cli_ext_records_count)
2693                         {
2694                         size_t i;
2695                         custom_cli_ext_record* record;
2696
2697                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2698                                 {
2699                                 record = &s->ctx->custom_cli_ext_records[i];
2700                                 if (record->ext_type == type)
2701                                         {
2702                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2703                                                 return 0;
2704                                         break;
2705                                         }
2706                                 }                       
2707                         }
2708  
2709                 data += size;
2710                 }
2711
2712         if (data != d+n)
2713                 {
2714                 *al = SSL_AD_DECODE_ERROR;
2715                 return 0;
2716                 }
2717
2718         if (!s->hit && tlsext_servername == 1)
2719                 {
2720                 if (s->tlsext_hostname)
2721                         {
2722                         if (s->session->tlsext_hostname == NULL)
2723                                 {
2724                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2725                                 if (!s->session->tlsext_hostname)
2726                                         {
2727                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2728                                         return 0;
2729                                         }
2730                                 }
2731                         else 
2732                                 {
2733                                 *al = SSL_AD_DECODE_ERROR;
2734                                 return 0;
2735                                 }
2736                         }
2737                 }
2738
2739         *p = data;
2740
2741         ri_check:
2742
2743         /* Determine if we need to see RI. Strictly speaking if we want to
2744          * avoid an attack we should *always* see RI even on initial server
2745          * hello because the client doesn't see any renegotiation during an
2746          * attack. However this would mean we could not connect to any server
2747          * which doesn't support RI so for the immediate future tolerate RI
2748          * absence on initial connect only.
2749          */
2750         if (!renegotiate_seen
2751                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2752                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2753                 {
2754                 *al = SSL_AD_HANDSHAKE_FAILURE;
2755                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2756                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2757                 return 0;
2758                 }
2759
2760         return 1;
2761         }
2762
2763
2764 int ssl_prepare_clienthello_tlsext(SSL *s)
2765         {
2766
2767 #ifdef TLSEXT_TYPE_opaque_prf_input
2768         {
2769                 int r = 1;
2770         
2771                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2772                         {
2773                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2774                         if (!r)
2775                                 return -1;
2776                         }
2777
2778                 if (s->tlsext_opaque_prf_input != NULL)
2779                         {
2780                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2781                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2782
2783                         if (s->tlsext_opaque_prf_input_len == 0)
2784                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2785                         else
2786                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2787                         if (s->s3->client_opaque_prf_input == NULL)
2788                                 {
2789                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2790                                 return -1;
2791                                 }
2792                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2793                         }
2794
2795                 if (r == 2)
2796                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2797                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2798         }
2799 #endif
2800
2801         return 1;
2802         }
2803
2804 int ssl_prepare_serverhello_tlsext(SSL *s)
2805         {
2806         return 1;
2807         }
2808
2809 static int ssl_check_clienthello_tlsext_early(SSL *s)
2810         {
2811         int ret=SSL_TLSEXT_ERR_NOACK;
2812         int al = SSL_AD_UNRECOGNIZED_NAME;
2813
2814 #ifndef OPENSSL_NO_EC
2815         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2816          * ssl3_choose_cipher in s3_lib.c.
2817          */
2818         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2819          * ssl3_choose_cipher in s3_lib.c.
2820          */
2821 #endif
2822
2823         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2824                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2825         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2826                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2827
2828 #ifdef TLSEXT_TYPE_opaque_prf_input
2829         {
2830                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2831                  * but we might be sending an alert in response to the client hello,
2832                  * so this has to happen here in
2833                  * ssl_check_clienthello_tlsext_early(). */
2834
2835                 int r = 1;
2836         
2837                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2838                         {
2839                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2840                         if (!r)
2841                                 {
2842                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2843                                 al = SSL_AD_INTERNAL_ERROR;
2844                                 goto err;
2845                                 }
2846                         }
2847
2848                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2849                         OPENSSL_free(s->s3->server_opaque_prf_input);
2850                 s->s3->server_opaque_prf_input = NULL;
2851
2852                 if (s->tlsext_opaque_prf_input != NULL)
2853                         {
2854                         if (s->s3->client_opaque_prf_input != NULL &&
2855                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
2856                                 {
2857                                 /* can only use this extension if we have a server opaque PRF input
2858                                  * of the same length as the client opaque PRF input! */
2859
2860                                 if (s->tlsext_opaque_prf_input_len == 0)
2861                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2862                                 else
2863                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2864                                 if (s->s3->server_opaque_prf_input == NULL)
2865                                         {
2866                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2867                                         al = SSL_AD_INTERNAL_ERROR;
2868                                         goto err;
2869                                         }
2870                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2871                                 }
2872                         }
2873
2874                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
2875                         {
2876                         /* The callback wants to enforce use of the extension,
2877                          * but we can't do that with the client opaque PRF input;
2878                          * abort the handshake.
2879                          */
2880                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2881                         al = SSL_AD_HANDSHAKE_FAILURE;
2882                         }
2883         }
2884
2885  err:
2886 #endif
2887         switch (ret)
2888                 {
2889                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2890                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2891                         return -1;
2892
2893                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2894                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
2895                         return 1; 
2896                                         
2897                 case SSL_TLSEXT_ERR_NOACK:
2898                         s->servername_done=0;
2899                         default:
2900                 return 1;
2901                 }
2902         }
2903
2904 int ssl_check_clienthello_tlsext_late(SSL *s)
2905         {
2906         int ret = SSL_TLSEXT_ERR_OK;
2907         int al;
2908
2909         /* If status request then ask callback what to do.
2910          * Note: this must be called after servername callbacks in case
2911          * the certificate has changed, and must be called after the cipher
2912          * has been chosen because this may influence which certificate is sent
2913          */
2914         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
2915                 {
2916                 int r;
2917                 CERT_PKEY *certpkey;
2918                 certpkey = ssl_get_server_send_pkey(s);
2919                 /* If no certificate can't return certificate status */
2920                 if (certpkey == NULL)
2921                         {
2922                         s->tlsext_status_expected = 0;
2923                         return 1;
2924                         }
2925                 /* Set current certificate to one we will use so
2926                  * SSL_get_certificate et al can pick it up.
2927                  */
2928                 s->cert->key = certpkey;
2929                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2930                 switch (r)
2931                         {
2932                         /* We don't want to send a status request response */
2933                         case SSL_TLSEXT_ERR_NOACK:
2934                                 s->tlsext_status_expected = 0;
2935                                 break;
2936                         /* status request response should be sent */
2937                         case SSL_TLSEXT_ERR_OK:
2938                                 if (s->tlsext_ocsp_resp)
2939                                         s->tlsext_status_expected = 1;
2940                                 else
2941                                         s->tlsext_status_expected = 0;
2942                                 break;
2943                         /* something bad happened */
2944                         case SSL_TLSEXT_ERR_ALERT_FATAL:
2945                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2946                                 al = SSL_AD_INTERNAL_ERROR;
2947                                 goto err;
2948                         }
2949                 }
2950         else
2951                 s->tlsext_status_expected = 0;
2952
2953  err:
2954         switch (ret)
2955                 {
2956                 case SSL_TLSEXT_ERR_ALERT_FATAL:
2957                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
2958                         return -1;
2959
2960                 case SSL_TLSEXT_ERR_ALERT_WARNING:
2961                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
2962                         return 1; 
2963
2964                 default:
2965                         return 1;
2966                 }
2967         }
2968
2969 int ssl_check_serverhello_tlsext(SSL *s)
2970         {
2971         int ret=SSL_TLSEXT_ERR_NOACK;
2972         int al = SSL_AD_UNRECOGNIZED_NAME;
2973
2974 #ifndef OPENSSL_NO_EC
2975         /* If we are client and using an elliptic curve cryptography cipher
2976          * suite, then if server returns an EC point formats lists extension
2977          * it must contain uncompressed.
2978          */
2979         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2980         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2981         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
2982             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
2983             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
2984                 {
2985                 /* we are using an ECC cipher */
2986                 size_t i;
2987                 unsigned char *list;
2988                 int found_uncompressed = 0;
2989                 list = s->session->tlsext_ecpointformatlist;
2990                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2991                         {
2992                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
2993                                 {
2994                                 found_uncompressed = 1;
2995                                 break;
2996                                 }
2997                         }
2998                 if (!found_uncompressed)
2999                         {
3000                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3001                         return -1;
3002                         }
3003                 }
3004         ret = SSL_TLSEXT_ERR_OK;
3005 #endif /* OPENSSL_NO_EC */
3006
3007         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3008                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3009         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3010                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3011
3012 #ifdef TLSEXT_TYPE_opaque_prf_input
3013         if (s->s3->server_opaque_prf_input_len > 0)
3014                 {
3015                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3016                  * So first verify that we really have a value from the server too. */
3017
3018                 if (s->s3->server_opaque_prf_input == NULL)
3019                         {
3020                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3021                         al = SSL_AD_HANDSHAKE_FAILURE;
3022                         }
3023                 
3024                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3025                  * that we have a client opaque PRF input of the same size. */
3026                 if (s->s3->client_opaque_prf_input == NULL ||
3027                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3028                         {
3029                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3030                         al = SSL_AD_ILLEGAL_PARAMETER;
3031                         }
3032                 }
3033 #endif
3034
3035         /* If we've requested certificate status and we wont get one
3036          * tell the callback
3037          */
3038         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3039                         && s->ctx && s->ctx->tlsext_status_cb)
3040                 {
3041                 int r;
3042                 /* Set resp to NULL, resplen to -1 so callback knows
3043                  * there is no response.
3044                  */
3045                 if (s->tlsext_ocsp_resp)
3046                         {
3047                         OPENSSL_free(s->tlsext_ocsp_resp);
3048                         s->tlsext_ocsp_resp = NULL;
3049                         }
3050                 s->tlsext_ocsp_resplen = -1;
3051                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3052                 if (r == 0)
3053                         {
3054                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3055                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3056                         }
3057                 if (r < 0)
3058                         {
3059                         al = SSL_AD_INTERNAL_ERROR;
3060                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3061                         }
3062                 }
3063
3064         switch (ret)
3065                 {
3066                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3067                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3068                         return -1;
3069
3070                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3071                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3072                         return 1; 
3073                                         
3074                 case SSL_TLSEXT_ERR_NOACK:
3075                         s->servername_done=0;
3076                         default:
3077                 return 1;
3078                 }
3079         }
3080
3081 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3082         {
3083         int al = -1;
3084         if (s->version < SSL3_VERSION)
3085                 return 1;
3086         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3087                 {
3088                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3089                 return 0;
3090                 }
3091
3092         if (ssl_check_serverhello_tlsext(s) <= 0) 
3093                 {
3094                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3095                 return 0;
3096                 }
3097         return 1;
3098 }
3099
3100 /* Since the server cache lookup is done early on in the processing of the
3101  * ClientHello, and other operations depend on the result, we need to handle
3102  * any TLS session ticket extension at the same time.
3103  *
3104  *   session_id: points at the session ID in the ClientHello. This code will
3105  *       read past the end of this in order to parse out the session ticket
3106  *       extension, if any.
3107  *   len: the length of the session ID.
3108  *   limit: a pointer to the first byte after the ClientHello.
3109  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3110  *       point to the resulting session.
3111  *
3112  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3113  * ciphersuite, in which case we have no use for session tickets and one will
3114  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3115  *
3116  * Returns:
3117  *   -1: fatal error, either from parsing or decrypting the ticket.
3118  *    0: no ticket was found (or was ignored, based on settings).
3119  *    1: a zero length extension was found, indicating that the client supports
3120  *       session tickets but doesn't currently have one to offer.
3121  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3122  *       couldn't be decrypted because of a non-fatal error.
3123  *    3: a ticket was successfully decrypted and *ret was set.
3124  *
3125  * Side effects:
3126  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3127  *   a new session ticket to the client because the client indicated support
3128  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3129  *   a session ticket or we couldn't use the one it gave us, or if
3130  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3131  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3132  */
3133 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3134                         const unsigned char *limit, SSL_SESSION **ret)
3135         {
3136         /* Point after session ID in client hello */
3137         const unsigned char *p = session_id + len;
3138         unsigned short i;
3139
3140         *ret = NULL;
3141         s->tlsext_ticket_expected = 0;
3142
3143         /* If tickets disabled behave as if no ticket present
3144          * to permit stateful resumption.
3145          */
3146         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3147                 return 0;
3148         if ((s->version <= SSL3_VERSION) || !limit)
3149                 return 0;
3150         if (p >= limit)
3151                 return -1;
3152         /* Skip past DTLS cookie */
3153         if (SSL_IS_DTLS(s))
3154                 {
3155                 i = *(p++);
3156                 p+= i;
3157                 if (p >= limit)
3158                         return -1;
3159                 }
3160         /* Skip past cipher list */
3161         n2s(p, i);
3162         p+= i;
3163         if (p >= limit)
3164                 return -1;
3165         /* Skip past compression algorithm list */
3166         i = *(p++);
3167         p += i;
3168         if (p > limit)
3169                 return -1;
3170         /* Now at start of extensions */
3171         if ((p + 2) >= limit)
3172                 return 0;
3173         n2s(p, i);
3174         while ((p + 4) <= limit)
3175                 {
3176                 unsigned short type, size;
3177                 n2s(p, type);
3178                 n2s(p, size);
3179                 if (p + size > limit)
3180                         return 0;
3181                 if (type == TLSEXT_TYPE_session_ticket)
3182                         {
3183                         int r;
3184                         if (size == 0)
3185                                 {
3186                                 /* The client will accept a ticket but doesn't
3187                                  * currently have one. */
3188                                 s->tlsext_ticket_expected = 1;
3189                                 return 1;
3190                                 }
3191                         if (s->tls_session_secret_cb)
3192                                 {
3193                                 /* Indicate that the ticket couldn't be
3194                                  * decrypted rather than generating the session
3195                                  * from ticket now, trigger abbreviated
3196                                  * handshake based on external mechanism to
3197                                  * calculate the master secret later. */
3198                                 return 2;
3199                                 }
3200                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3201                         switch (r)
3202                                 {
3203                                 case 2: /* ticket couldn't be decrypted */
3204                                         s->tlsext_ticket_expected = 1;
3205                                         return 2;
3206                                 case 3: /* ticket was decrypted */
3207                                         return r;
3208                                 case 4: /* ticket decrypted but need to renew */
3209                                         s->tlsext_ticket_expected = 1;
3210                                         return 3;
3211                                 default: /* fatal error */
3212                                         return -1;
3213                                 }
3214                         }
3215                 p += size;
3216                 }
3217         return 0;
3218         }
3219
3220 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3221  *
3222  *   etick: points to the body of the session ticket extension.
3223  *   eticklen: the length of the session tickets extenion.
3224  *   sess_id: points at the session ID.
3225  *   sesslen: the length of the session ID.
3226  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3227  *       point to the resulting session.
3228  *
3229  * Returns:
3230  *   -1: fatal error, either from parsing or decrypting the ticket.
3231  *    2: the ticket couldn't be decrypted.
3232  *    3: a ticket was successfully decrypted and *psess was set.
3233  *    4: same as 3, but the ticket needs to be renewed.
3234  */
3235 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3236                                 const unsigned char *sess_id, int sesslen,
3237                                 SSL_SESSION **psess)
3238         {
3239         SSL_SESSION *sess;
3240         unsigned char *sdec;
3241         const unsigned char *p;
3242         int slen, mlen, renew_ticket = 0;
3243         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3244         HMAC_CTX hctx;
3245         EVP_CIPHER_CTX ctx;
3246         SSL_CTX *tctx = s->initial_ctx;
3247         /* Need at least keyname + iv + some encrypted data */
3248         if (eticklen < 48)
3249                 return 2;
3250         /* Initialize session ticket encryption and HMAC contexts */
3251         HMAC_CTX_init(&hctx);
3252         EVP_CIPHER_CTX_init(&ctx);
3253         if (tctx->tlsext_ticket_key_cb)
3254                 {
3255                 unsigned char *nctick = (unsigned char *)etick;
3256                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3257                                                         &ctx, &hctx, 0);
3258                 if (rv < 0)
3259                         return -1;
3260                 if (rv == 0)
3261                         return 2;
3262                 if (rv == 2)
3263                         renew_ticket = 1;
3264                 }
3265         else
3266                 {
3267                 /* Check key name matches */
3268                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3269                         return 2;
3270                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3271                                         tlsext_tick_md(), NULL);
3272                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3273                                 tctx->tlsext_tick_aes_key, etick + 16);
3274                 }
3275         /* Attempt to process session ticket, first conduct sanity and
3276          * integrity checks on ticket.
3277          */
3278         mlen = HMAC_size(&hctx);
3279         if (mlen < 0)
3280                 {
3281                 EVP_CIPHER_CTX_cleanup(&ctx);
3282                 return -1;
3283                 }
3284         eticklen -= mlen;
3285         /* Check HMAC of encrypted ticket */
3286         HMAC_Update(&hctx, etick, eticklen);
3287         HMAC_Final(&hctx, tick_hmac, NULL);
3288         HMAC_CTX_cleanup(&hctx);
3289         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3290                 return 2;
3291         /* Attempt to decrypt session data */
3292         /* Move p after IV to start of encrypted ticket, update length */
3293         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3294         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3295         sdec = OPENSSL_malloc(eticklen);
3296         if (!sdec)
3297                 {
3298                 EVP_CIPHER_CTX_cleanup(&ctx);
3299                 return -1;
3300                 }
3301         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3302         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3303                 return 2;
3304         slen += mlen;
3305         EVP_CIPHER_CTX_cleanup(&ctx);
3306         p = sdec;
3307
3308         sess = d2i_SSL_SESSION(NULL, &p, slen);
3309         OPENSSL_free(sdec);
3310         if (sess)
3311                 {
3312                 /* The session ID, if non-empty, is used by some clients to
3313                  * detect that the ticket has been accepted. So we copy it to
3314                  * the session structure. If it is empty set length to zero
3315                  * as required by standard.
3316                  */
3317                 if (sesslen)
3318                         memcpy(sess->session_id, sess_id, sesslen);
3319                 sess->session_id_length = sesslen;
3320                 *psess = sess;
3321                 if (renew_ticket)
3322                         return 4;
3323                 else
3324                         return 3;
3325                 }
3326         ERR_clear_error();
3327         /* For session parse failure, indicate that we need to send a new
3328          * ticket. */
3329         return 2;
3330         }
3331
3332 /* Tables to translate from NIDs to TLS v1.2 ids */
3333
3334 typedef struct 
3335         {
3336         int nid;
3337         int id;
3338         } tls12_lookup;
3339
3340 static tls12_lookup tls12_md[] = {
3341         {NID_md5, TLSEXT_hash_md5},
3342         {NID_sha1, TLSEXT_hash_sha1},
3343         {NID_sha224, TLSEXT_hash_sha224},
3344         {NID_sha256, TLSEXT_hash_sha256},
3345         {NID_sha384, TLSEXT_hash_sha384},
3346         {NID_sha512, TLSEXT_hash_sha512}
3347 };
3348
3349 static tls12_lookup tls12_sig[] = {
3350         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3351         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3352         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3353 };
3354
3355 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3356         {
3357         size_t i;
3358         for (i = 0; i < tlen; i++)
3359                 {
3360                 if (table[i].nid == nid)
3361                         return table[i].id;
3362                 }
3363         return -1;
3364         }
3365
3366 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3367         {
3368         size_t i;
3369         for (i = 0; i < tlen; i++)
3370                 {
3371                 if ((table[i].id) == id)
3372                         return table[i].nid;
3373                 }
3374         return NID_undef;
3375         }
3376
3377 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3378         {
3379         int sig_id, md_id;
3380         if (!md)
3381                 return 0;
3382         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3383                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3384         if (md_id == -1)
3385                 return 0;
3386         sig_id = tls12_get_sigid(pk);
3387         if (sig_id == -1)
3388                 return 0;
3389         p[0] = (unsigned char)md_id;
3390         p[1] = (unsigned char)sig_id;
3391         return 1;
3392         }
3393
3394 int tls12_get_sigid(const EVP_PKEY *pk)
3395         {
3396         return tls12_find_id(pk->type, tls12_sig,
3397                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3398         }
3399
3400 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3401         {
3402         switch(hash_alg)
3403                 {
3404 #ifndef OPENSSL_NO_MD5
3405                 case TLSEXT_hash_md5:
3406 #ifdef OPENSSL_FIPS
3407                 if (FIPS_mode())
3408                         return NULL;
3409 #endif
3410                 return EVP_md5();
3411 #endif
3412 #ifndef OPENSSL_NO_SHA
3413                 case TLSEXT_hash_sha1:
3414                 return EVP_sha1();
3415 #endif
3416 #ifndef OPENSSL_NO_SHA256
3417                 case TLSEXT_hash_sha224:
3418                 return EVP_sha224();
3419
3420                 case TLSEXT_hash_sha256:
3421                 return EVP_sha256();
3422 #endif
3423 #ifndef OPENSSL_NO_SHA512
3424                 case TLSEXT_hash_sha384:
3425                 return EVP_sha384();
3426
3427                 case TLSEXT_hash_sha512:
3428                 return EVP_sha512();
3429 #endif
3430                 default:
3431                 return NULL;
3432
3433                 }
3434         }
3435
3436 static int tls12_get_pkey_idx(unsigned char sig_alg)
3437         {
3438         switch(sig_alg)
3439                 {
3440 #ifndef OPENSSL_NO_RSA
3441         case TLSEXT_signature_rsa:
3442                 return SSL_PKEY_RSA_SIGN;
3443 #endif
3444 #ifndef OPENSSL_NO_DSA
3445         case TLSEXT_signature_dsa:
3446                 return SSL_PKEY_DSA_SIGN;
3447 #endif
3448 #ifndef OPENSSL_NO_ECDSA
3449         case TLSEXT_signature_ecdsa:
3450                 return SSL_PKEY_ECC;
3451 #endif
3452                 }
3453         return -1;
3454         }
3455
3456 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3457 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3458                         int *psignhash_nid, const unsigned char *data)
3459         {
3460         int sign_nid = 0, hash_nid = 0;
3461         if (!phash_nid && !psign_nid && !psignhash_nid)
3462                 return;
3463         if (phash_nid || psignhash_nid)
3464                 {
3465                 hash_nid = tls12_find_nid(data[0], tls12_md,
3466                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3467                 if (phash_nid)
3468                         *phash_nid = hash_nid;
3469                 }
3470         if (psign_nid || psignhash_nid)
3471                 {
3472                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3473                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3474                 if (psign_nid)
3475                         *psign_nid = sign_nid;
3476                 }
3477         if (psignhash_nid)
3478                 {
3479                 if (sign_nid && hash_nid)
3480                         OBJ_find_sigid_by_algs(psignhash_nid,
3481                                                         hash_nid, sign_nid);
3482                 else
3483                         *psignhash_nid = NID_undef;
3484                 }
3485         }
3486 /* Given preference and allowed sigalgs set shared sigalgs */
3487 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3488                                 const unsigned char *pref, size_t preflen,
3489                                 const unsigned char *allow, size_t allowlen)
3490         {
3491         const unsigned char *ptmp, *atmp;
3492         size_t i, j, nmatch = 0;
3493         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3494                 {
3495                 /* Skip disabled hashes or signature algorithms */
3496                 if (tls12_get_hash(ptmp[0]) == NULL)
3497                         continue;
3498                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3499                         continue;
3500                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3501                         {
3502                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3503                                 {
3504                                 nmatch++;
3505                                 if (shsig)
3506                                         {
3507                                         shsig->rhash = ptmp[0];
3508                                         shsig->rsign = ptmp[1];
3509                                         tls1_lookup_sigalg(&shsig->hash_nid,
3510                                                 &shsig->sign_nid,
3511                                                 &shsig->signandhash_nid,
3512                                                 ptmp);
3513                                         shsig++;
3514                                         }
3515                                 break;
3516                                 }
3517                         }
3518                 }
3519         return nmatch;
3520         }
3521
3522 /* Set shared signature algorithms for SSL structures */
3523 static int tls1_set_shared_sigalgs(SSL *s)
3524         {
3525         const unsigned char *pref, *allow, *conf;
3526         size_t preflen, allowlen, conflen;
3527         size_t nmatch;
3528         TLS_SIGALGS *salgs = NULL;
3529         CERT *c = s->cert;
3530         unsigned int is_suiteb = tls1_suiteb(s);
3531         /* If client use client signature algorithms if not NULL */
3532         if (!s->server && c->client_sigalgs && !is_suiteb)
3533                 {
3534                 conf = c->client_sigalgs;
3535                 conflen = c->client_sigalgslen;
3536                 }
3537         else if (c->conf_sigalgs && !is_suiteb)
3538                 {
3539                 conf = c->conf_sigalgs;
3540                 conflen = c->conf_sigalgslen;
3541                 }
3542         else
3543                 conflen = tls12_get_psigalgs(s, &conf);
3544         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3545                 {
3546                 pref = conf;
3547                 preflen = conflen;
3548                 allow = c->peer_sigalgs;
3549                 allowlen = c->peer_sigalgslen;
3550                 }
3551         else
3552                 {
3553                 allow = conf;
3554                 allowlen = conflen;
3555                 pref = c->peer_sigalgs;
3556                 preflen = c->peer_sigalgslen;
3557                 }
3558         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3559         if (!nmatch)
3560                 return 1;
3561         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3562         if (!salgs)
3563                 return 0;
3564         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3565         c->shared_sigalgs = salgs;
3566         c->shared_sigalgslen = nmatch;
3567         return 1;
3568         }
3569                 
3570
3571 /* Set preferred digest for each key type */
3572
3573 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3574         {
3575         int idx;
3576         size_t i;
3577         const EVP_MD *md;
3578         CERT *c = s->cert;
3579         TLS_SIGALGS *sigptr;
3580         /* Extension ignored for inappropriate versions */
3581         if (!SSL_USE_SIGALGS(s))
3582                 return 1;
3583         /* Should never happen */
3584         if (!c)
3585                 return 0;
3586
3587         c->peer_sigalgs = OPENSSL_malloc(dsize);
3588         if (!c->peer_sigalgs)
3589                 return 0;
3590         c->peer_sigalgslen = dsize;
3591         memcpy(c->peer_sigalgs, data, dsize);
3592
3593         tls1_set_shared_sigalgs(s);
3594
3595 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3596         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3597                 {
3598                 /* Use first set signature preference to force message
3599                  * digest, ignoring any peer preferences.
3600                  */
3601                 const unsigned char *sigs = NULL;
3602                 if (s->server)
3603                         sigs = c->conf_sigalgs;
3604                 else
3605                         sigs = c->client_sigalgs;
3606                 if (sigs)
3607                         {
3608                         idx = tls12_get_pkey_idx(sigs[1]);
3609                         md = tls12_get_hash(sigs[0]);
3610                         c->pkeys[idx].digest = md;
3611                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3612                         if (idx == SSL_PKEY_RSA_SIGN)
3613                                 {
3614                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3615                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3616                                 }
3617                         }
3618                 }
3619 #endif
3620
3621         for (i = 0, sigptr = c->shared_sigalgs;
3622                         i < c->shared_sigalgslen; i++, sigptr++)
3623                 {
3624                 idx = tls12_get_pkey_idx(sigptr->rsign);
3625                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3626                         {
3627                         md = tls12_get_hash(sigptr->rhash);
3628                         c->pkeys[idx].digest = md;
3629                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3630                         if (idx == SSL_PKEY_RSA_SIGN)
3631                                 {
3632                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3633                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3634                                 }
3635                         }
3636
3637                 }
3638         /* In strict mode leave unset digests as NULL to indicate we can't
3639          * use the certificate for signing.
3640          */
3641         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3642                 {
3643                 /* Set any remaining keys to default values. NOTE: if alg is
3644                  * not supported it stays as NULL.
3645                  */
3646 #ifndef OPENSSL_NO_DSA
3647                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3648                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3649 #endif
3650 #ifndef OPENSSL_NO_RSA
3651                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3652                         {
3653                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3654                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3655                         }
3656 #endif
3657 #ifndef OPENSSL_NO_ECDSA
3658                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3659                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3660 #endif
3661                 }
3662         return 1;
3663         }
3664
3665
3666 int SSL_get_sigalgs(SSL *s, int idx,
3667                         int *psign, int *phash, int *psignhash,
3668                         unsigned char *rsig, unsigned char *rhash)
3669         {
3670         const unsigned char *psig = s->cert->peer_sigalgs;
3671         if (psig == NULL)
3672                 return 0;
3673         if (idx >= 0)
3674                 {
3675                 idx <<= 1;
3676                 if (idx >= (int)s->cert->peer_sigalgslen)
3677                         return 0;
3678                 psig += idx;
3679                 if (rhash)
3680                         *rhash = psig[0];
3681                 if (rsig)
3682                         *rsig = psig[1];
3683                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3684                 }
3685         return s->cert->peer_sigalgslen / 2;
3686         }
3687
3688 int SSL_get_shared_sigalgs(SSL *s, int idx,
3689                         int *psign, int *phash, int *psignhash,
3690                         unsigned char *rsig, unsigned char *rhash)
3691         {
3692         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3693         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3694                 return 0;
3695         shsigalgs += idx;
3696         if (phash)
3697                 *phash = shsigalgs->hash_nid;
3698         if (psign)
3699                 *psign = shsigalgs->sign_nid;
3700         if (psignhash)
3701                 *psignhash = shsigalgs->signandhash_nid;
3702         if (rsig)
3703                 *rsig = shsigalgs->rsign;
3704         if (rhash)
3705                 *rhash = shsigalgs->rhash;
3706         return s->cert->shared_sigalgslen;
3707         }
3708         
3709
3710 #ifndef OPENSSL_NO_HEARTBEATS
3711 int
3712 tls1_process_heartbeat(SSL *s)
3713         {
3714         unsigned char *p = &s->s3->rrec.data[0], *pl;
3715         unsigned short hbtype;
3716         unsigned int payload;
3717         unsigned int padding = 16; /* Use minimum padding */
3718
3719         /* Read type and payload length first */
3720         hbtype = *p++;
3721         n2s(p, payload);
3722         pl = p;
3723
3724         if (s->msg_callback)
3725                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3726                         &s->s3->rrec.data[0], s->s3->rrec.length,
3727                         s, s->msg_callback_arg);
3728
3729         if (hbtype == TLS1_HB_REQUEST)
3730                 {
3731                 unsigned char *buffer, *bp;
3732                 int r;
3733
3734                 /* Allocate memory for the response, size is 1 bytes
3735                  * message type, plus 2 bytes payload length, plus
3736                  * payload, plus padding
3737                  */
3738                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3739                 bp = buffer;
3740                 
3741                 /* Enter response type, length and copy payload */
3742                 *bp++ = TLS1_HB_RESPONSE;
3743                 s2n(payload, bp);
3744                 memcpy(bp, pl, payload);
3745                 bp += payload;
3746                 /* Random padding */
3747                 RAND_pseudo_bytes(bp, padding);
3748
3749                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3750
3751                 if (r >= 0 && s->msg_callback)
3752                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3753                                 buffer, 3 + payload + padding,
3754                                 s, s->msg_callback_arg);
3755
3756                 OPENSSL_free(buffer);
3757
3758                 if (r < 0)
3759                         return r;
3760                 }
3761         else if (hbtype == TLS1_HB_RESPONSE)
3762                 {
3763                 unsigned int seq;
3764                 
3765                 /* We only send sequence numbers (2 bytes unsigned int),
3766                  * and 16 random bytes, so we just try to read the
3767                  * sequence number */
3768                 n2s(pl, seq);
3769                 
3770                 if (payload == 18 && seq == s->tlsext_hb_seq)
3771                         {
3772                         s->tlsext_hb_seq++;
3773                         s->tlsext_hb_pending = 0;
3774                         }
3775                 }
3776
3777         return 0;
3778         }
3779
3780 int
3781 tls1_heartbeat(SSL *s)
3782         {
3783         unsigned char *buf, *p;
3784         int ret;
3785         unsigned int payload = 18; /* Sequence number + random bytes */
3786         unsigned int padding = 16; /* Use minimum padding */
3787
3788         /* Only send if peer supports and accepts HB requests... */
3789         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3790             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3791                 {
3792                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3793                 return -1;
3794                 }
3795
3796         /* ...and there is none in flight yet... */
3797         if (s->tlsext_hb_pending)
3798                 {
3799                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3800                 return -1;
3801                 }
3802                 
3803         /* ...and no handshake in progress. */
3804         if (SSL_in_init(s) || s->in_handshake)
3805                 {
3806                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3807                 return -1;
3808                 }
3809                 
3810         /* Check if padding is too long, payload and padding
3811          * must not exceed 2^14 - 3 = 16381 bytes in total.
3812          */
3813         OPENSSL_assert(payload + padding <= 16381);
3814
3815         /* Create HeartBeat message, we just use a sequence number
3816          * as payload to distuingish different messages and add
3817          * some random stuff.
3818          *  - Message Type, 1 byte
3819          *  - Payload Length, 2 bytes (unsigned int)
3820          *  - Payload, the sequence number (2 bytes uint)
3821          *  - Payload, random bytes (16 bytes uint)
3822          *  - Padding
3823          */
3824         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3825         p = buf;
3826         /* Message Type */
3827         *p++ = TLS1_HB_REQUEST;
3828         /* Payload length (18 bytes here) */
3829         s2n(payload, p);
3830         /* Sequence number */
3831         s2n(s->tlsext_hb_seq, p);
3832         /* 16 random bytes */
3833         RAND_pseudo_bytes(p, 16);
3834         p += 16;
3835         /* Random padding */
3836         RAND_pseudo_bytes(p, padding);
3837
3838         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3839         if (ret >= 0)
3840                 {
3841                 if (s->msg_callback)
3842                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3843                                 buf, 3 + payload + padding,
3844                                 s, s->msg_callback_arg);
3845
3846                 s->tlsext_hb_pending = 1;
3847                 }
3848                 
3849         OPENSSL_free(buf);
3850
3851         return ret;
3852         }
3853 #endif
3854
3855 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
3856
3857 typedef struct
3858         {
3859         size_t sigalgcnt;
3860         int sigalgs[MAX_SIGALGLEN];
3861         } sig_cb_st;
3862
3863 static int sig_cb(const char *elem, int len, void *arg)
3864         {
3865         sig_cb_st *sarg = arg;
3866         size_t i;
3867         char etmp[20], *p;
3868         int sig_alg, hash_alg;
3869         if (sarg->sigalgcnt == MAX_SIGALGLEN)
3870                 return 0;
3871         if (len > (int)(sizeof(etmp) - 1))
3872                 return 0;
3873         memcpy(etmp, elem, len);
3874         etmp[len] = 0;
3875         p = strchr(etmp, '+');
3876         if (!p)
3877                 return 0;
3878         *p = 0;
3879         p++;
3880         if (!*p)
3881                 return 0;
3882
3883         if (!strcmp(etmp, "RSA"))
3884                 sig_alg = EVP_PKEY_RSA;
3885         else if (!strcmp(etmp, "DSA"))
3886                 sig_alg = EVP_PKEY_DSA;
3887         else if (!strcmp(etmp, "ECDSA"))
3888                 sig_alg = EVP_PKEY_EC;
3889         else return 0;
3890
3891         hash_alg = OBJ_sn2nid(p);
3892         if (hash_alg == NID_undef)
3893                 hash_alg = OBJ_ln2nid(p);
3894         if (hash_alg == NID_undef)
3895                 return 0;
3896
3897         for (i = 0; i < sarg->sigalgcnt; i+=2)
3898                 {
3899                 if (sarg->sigalgs[i] == sig_alg
3900                         && sarg->sigalgs[i + 1] == hash_alg)
3901                         return 0;
3902                 }
3903         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
3904         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
3905         return 1;
3906         }
3907
3908 /* Set suppored signature algorithms based on a colon separated list
3909  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
3910 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
3911         {
3912         sig_cb_st sig;
3913         sig.sigalgcnt = 0;
3914         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
3915                 return 0;
3916         if (c == NULL)
3917                 return 1;
3918         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
3919         }
3920
3921 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
3922         {
3923         unsigned char *sigalgs, *sptr;
3924         int rhash, rsign;
3925         size_t i;
3926         if (salglen & 1)
3927                 return 0;
3928         sigalgs = OPENSSL_malloc(salglen);
3929         if (sigalgs == NULL)
3930                 return 0;
3931         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
3932                 {
3933                 rhash = tls12_find_id(*psig_nids++, tls12_md,
3934                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3935                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
3936                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3937
3938                 if (rhash == -1 || rsign == -1)
3939                         goto err;
3940                 *sptr++ = rhash;
3941                 *sptr++ = rsign;
3942                 }
3943
3944         if (client)
3945                 {
3946                 if (c->client_sigalgs)
3947                         OPENSSL_free(c->client_sigalgs);
3948                 c->client_sigalgs = sigalgs;
3949                 c->client_sigalgslen = salglen;
3950                 }
3951         else
3952                 {
3953                 if (c->conf_sigalgs)
3954                         OPENSSL_free(c->conf_sigalgs);
3955                 c->conf_sigalgs = sigalgs;
3956                 c->conf_sigalgslen = salglen;
3957                 }
3958
3959         return 1;
3960
3961         err:
3962         OPENSSL_free(sigalgs);
3963         return 0;
3964         }
3965
3966 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
3967         {
3968         int sig_nid;
3969         size_t i;
3970         if (default_nid == -1)
3971                 return 1;
3972         sig_nid = X509_get_signature_nid(x);
3973         if (default_nid)
3974                 return sig_nid == default_nid ? 1 : 0;
3975         for (i = 0; i < c->shared_sigalgslen; i++)
3976                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
3977                         return 1;
3978         return 0;
3979         }
3980 /* Check to see if a certificate issuer name matches list of CA names */
3981 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3982         {
3983         X509_NAME *nm;
3984         int i;
3985         nm = X509_get_issuer_name(x);
3986         for (i = 0; i < sk_X509_NAME_num(names); i++)
3987                 {
3988                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3989                         return 1;
3990                 }
3991         return 0;
3992         }
3993
3994 /* Check certificate chain is consistent with TLS extensions and is
3995  * usable by server. This servers two purposes: it allows users to 
3996  * check chains before passing them to the server and it allows the
3997  * server to check chains before attempting to use them.
3998  */
3999
4000 /* Flags which need to be set for a certificate when stict mode not set */
4001
4002 #define CERT_PKEY_VALID_FLAGS \
4003         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4004 /* Strict mode flags */
4005 #define CERT_PKEY_STRICT_FLAGS \
4006          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4007          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4008
4009 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4010                                                                         int idx)
4011         {
4012         int i;
4013         int rv = 0;
4014         int check_flags = 0, strict_mode;
4015         CERT_PKEY *cpk = NULL;
4016         CERT *c = s->cert;
4017         unsigned int suiteb_flags = tls1_suiteb(s);
4018         /* idx == -1 means checking server chains */
4019         if (idx != -1)
4020                 {
4021                 /* idx == -2 means checking client certificate chains */
4022                 if (idx == -2)
4023                         {
4024                         cpk = c->key;
4025                         idx = cpk - c->pkeys;
4026                         }
4027                 else
4028                         cpk = c->pkeys + idx;
4029                 x = cpk->x509;
4030                 pk = cpk->privatekey;
4031                 chain = cpk->chain;
4032                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4033                 /* If no cert or key, forget it */
4034                 if (!x || !pk)
4035                         goto end;
4036 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4037                 /* Allow any certificate to pass test */
4038                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4039                         {
4040                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4041                         cpk->valid_flags = rv;
4042                         return rv;
4043                         }
4044 #endif
4045                 }
4046         else
4047                 {
4048                 if (!x || !pk)
4049                         goto end;
4050                 idx = ssl_cert_type(x, pk);
4051                 if (idx == -1)
4052                         goto end;
4053                 cpk = c->pkeys + idx;
4054                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4055                         check_flags = CERT_PKEY_STRICT_FLAGS;
4056                 else
4057                         check_flags = CERT_PKEY_VALID_FLAGS;
4058                 strict_mode = 1;
4059                 }
4060
4061         if (suiteb_flags)
4062                 {
4063                 int ok;
4064                 if (check_flags)
4065                         check_flags |= CERT_PKEY_SUITEB;
4066                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4067                 if (ok != X509_V_OK)
4068                         {
4069                         if (check_flags)
4070                                 rv |= CERT_PKEY_SUITEB;
4071                         else
4072                                 goto end;
4073                         }
4074                 }
4075
4076         /* Check all signature algorithms are consistent with
4077          * signature algorithms extension if TLS 1.2 or later
4078          * and strict mode.
4079          */
4080         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4081                 {
4082                 int default_nid;
4083                 unsigned char rsign = 0;
4084                 if (c->peer_sigalgs)
4085                         default_nid = 0;
4086                 /* If no sigalgs extension use defaults from RFC5246 */
4087                 else
4088                         {
4089                         switch(idx)
4090                                 {       
4091                         case SSL_PKEY_RSA_ENC:
4092                         case SSL_PKEY_RSA_SIGN:
4093                         case SSL_PKEY_DH_RSA:
4094                                 rsign = TLSEXT_signature_rsa;
4095                                 default_nid = NID_sha1WithRSAEncryption;
4096                                 break;
4097
4098                         case SSL_PKEY_DSA_SIGN:
4099                         case SSL_PKEY_DH_DSA:
4100                                 rsign = TLSEXT_signature_dsa;
4101                                 default_nid = NID_dsaWithSHA1;
4102                                 break;
4103
4104                         case SSL_PKEY_ECC:
4105                                 rsign = TLSEXT_signature_ecdsa;
4106                                 default_nid = NID_ecdsa_with_SHA1;
4107                                 break;
4108
4109                         default:
4110                                 default_nid = -1;
4111                                 break;
4112                                 }
4113                         }
4114                 /* If peer sent no signature algorithms extension and we
4115                  * have set preferred signature algorithms check we support
4116                  * sha1.
4117                  */
4118                 if (default_nid > 0 && c->conf_sigalgs)
4119                         {
4120                         size_t j;
4121                         const unsigned char *p = c->conf_sigalgs;
4122                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4123                                 {
4124                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4125                                         break;
4126                                 }
4127                         if (j == c->conf_sigalgslen)
4128                                 {
4129                                 if (check_flags)
4130                                         goto skip_sigs;
4131                                 else
4132                                         goto end;
4133                                 }
4134                         }
4135                 /* Check signature algorithm of each cert in chain */
4136                 if (!tls1_check_sig_alg(c, x, default_nid))
4137                         {
4138                         if (!check_flags) goto end;
4139                         }
4140                 else
4141                         rv |= CERT_PKEY_EE_SIGNATURE;
4142                 rv |= CERT_PKEY_CA_SIGNATURE;
4143                 for (i = 0; i < sk_X509_num(chain); i++)
4144                         {
4145                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4146                                                         default_nid))
4147                                 {
4148                                 if (check_flags)
4149                                         {
4150                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4151                                         break;
4152                                         }
4153                                 else
4154                                         goto end;
4155                                 }
4156                         }
4157                 }
4158         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4159         else if(check_flags)
4160                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4161         skip_sigs:
4162         /* Check cert parameters are consistent */
4163         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4164                 rv |= CERT_PKEY_EE_PARAM;
4165         else if (!check_flags)
4166                 goto end;
4167         if (!s->server)
4168                 rv |= CERT_PKEY_CA_PARAM;
4169         /* In strict mode check rest of chain too */
4170         else if (strict_mode)
4171                 {
4172                 rv |= CERT_PKEY_CA_PARAM;
4173                 for (i = 0; i < sk_X509_num(chain); i++)
4174                         {
4175                         X509 *ca = sk_X509_value(chain, i);
4176                         if (!tls1_check_cert_param(s, ca, 0))
4177                                 {
4178                                 if (check_flags)
4179                                         {
4180                                         rv &= ~CERT_PKEY_CA_PARAM;
4181                                         break;
4182                                         }
4183                                 else
4184                                         goto end;
4185                                 }
4186                         }
4187                 }
4188         if (!s->server && strict_mode)
4189                 {
4190                 STACK_OF(X509_NAME) *ca_dn;
4191                 int check_type = 0;
4192                 switch (pk->type)
4193                         {
4194                 case EVP_PKEY_RSA:
4195                         check_type = TLS_CT_RSA_SIGN;
4196                         break;
4197                 case EVP_PKEY_DSA:
4198                         check_type = TLS_CT_DSS_SIGN;
4199                         break;
4200                 case EVP_PKEY_EC:
4201                         check_type = TLS_CT_ECDSA_SIGN;
4202                         break;
4203                 case EVP_PKEY_DH:
4204                 case EVP_PKEY_DHX:
4205                                 {
4206                                 int cert_type = X509_certificate_type(x, pk);
4207                                 if (cert_type & EVP_PKS_RSA)
4208                                         check_type = TLS_CT_RSA_FIXED_DH;
4209                                 if (cert_type & EVP_PKS_DSA)
4210                                         check_type = TLS_CT_DSS_FIXED_DH;
4211                                 }
4212                         }
4213                 if (check_type)
4214                         {
4215                         const unsigned char *ctypes;
4216                         int ctypelen;
4217                         if (c->ctypes)
4218                                 {
4219                                 ctypes = c->ctypes;
4220                                 ctypelen = (int)c->ctype_num;
4221                                 }
4222                         else
4223                                 {
4224                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4225                                 ctypelen = s->s3->tmp.ctype_num;
4226                                 }
4227                         for (i = 0; i < ctypelen; i++)
4228                                 {
4229                                 if (ctypes[i] == check_type)
4230                                         {
4231                                         rv |= CERT_PKEY_CERT_TYPE;
4232                                         break;
4233                                         }
4234                                 }
4235                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4236                                 goto end;
4237                         }
4238                 else
4239                         rv |= CERT_PKEY_CERT_TYPE;
4240
4241
4242                 ca_dn = s->s3->tmp.ca_names;
4243
4244                 if (!sk_X509_NAME_num(ca_dn))
4245                         rv |= CERT_PKEY_ISSUER_NAME;
4246
4247                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4248                         {
4249                         if (ssl_check_ca_name(ca_dn, x))
4250                                 rv |= CERT_PKEY_ISSUER_NAME;
4251                         }
4252                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4253                         {
4254                         for (i = 0; i < sk_X509_num(chain); i++)
4255                                 {
4256                                 X509 *xtmp = sk_X509_value(chain, i);
4257                                 if (ssl_check_ca_name(ca_dn, xtmp))
4258                                         {
4259                                         rv |= CERT_PKEY_ISSUER_NAME;
4260                                         break;
4261                                         }
4262                                 }
4263                         }
4264                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4265                         goto end;
4266                 }
4267         else
4268                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4269
4270         if (!check_flags || (rv & check_flags) == check_flags)
4271                 rv |= CERT_PKEY_VALID;
4272
4273         end:
4274
4275         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4276                 {
4277                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4278                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4279                 else if (cpk->digest)
4280                         rv |= CERT_PKEY_SIGN;
4281                 }
4282         else
4283                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4284
4285         /* When checking a CERT_PKEY structure all flags are irrelevant
4286          * if the chain is invalid.
4287          */
4288         if (!check_flags)
4289                 {
4290                 if (rv & CERT_PKEY_VALID)
4291                         cpk->valid_flags = rv;
4292                 else
4293                         {
4294                         /* Preserve explicit sign flag, clear rest */
4295                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4296                         return 0;
4297                         }
4298                 }
4299         return rv;
4300         }
4301
4302 /* Set validity of certificates in an SSL structure */
4303 void tls1_set_cert_validity(SSL *s)
4304         {
4305         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4306         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4307         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4308         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4309         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4310         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4311         }
4312 /* User level utiity function to check a chain is suitable */
4313 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4314         {
4315         return tls1_check_chain(s, x, pk, chain, -1);
4316         }
4317
4318 #endif