New functions to retrieve certificate from SSL_CTX
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   25
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1093 static int byte_compare(const void *in_a, const void *in_b)
1094         {
1095         unsigned char a = *((const unsigned char*) in_a);
1096         unsigned char b = *((const unsigned char*) in_b);
1097
1098         if (a > b)
1099                 return 1;
1100         else if (a < b)
1101                 return -1;
1102         return 0;
1103 }
1104
1105 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1106         {
1107         int extdatalen=0;
1108         unsigned char *ret = p;
1109 #ifndef OPENSSL_NO_EC
1110         /* See if we support any ECC ciphersuites */
1111         int using_ecc = 0;
1112         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1113                 {
1114                 int i;
1115                 unsigned long alg_k, alg_a;
1116                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1117
1118                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1119                         {
1120                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1121
1122                         alg_k = c->algorithm_mkey;
1123                         alg_a = c->algorithm_auth;
1124                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1125                                 || (alg_a & SSL_aECDSA)))
1126                                 {
1127                                 using_ecc = 1;
1128                                 break;
1129                                 }
1130                         }
1131                 }
1132 #endif
1133
1134         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1135         if (s->client_version == SSL3_VERSION
1136                                         && !s->s3->send_connection_binding)
1137                 return p;
1138
1139         ret+=2;
1140
1141         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1142
1143         if (s->tlsext_hostname != NULL)
1144                 { 
1145                 /* Add TLS extension servername to the Client Hello message */
1146                 unsigned long size_str;
1147                 long lenmax; 
1148
1149                 /* check for enough space.
1150                    4 for the servername type and entension length
1151                    2 for servernamelist length
1152                    1 for the hostname type
1153                    2 for hostname length
1154                    + hostname length 
1155                 */
1156                    
1157                 if ((lenmax = limit - ret - 9) < 0 
1158                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1159                         return NULL;
1160                         
1161                 /* extension type and length */
1162                 s2n(TLSEXT_TYPE_server_name,ret); 
1163                 s2n(size_str+5,ret);
1164                 
1165                 /* length of servername list */
1166                 s2n(size_str+3,ret);
1167         
1168                 /* hostname type, length and hostname */
1169                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1170                 s2n(size_str,ret);
1171                 memcpy(ret, s->tlsext_hostname, size_str);
1172                 ret+=size_str;
1173                 }
1174
1175         /* Add RI if renegotiating */
1176         if (s->renegotiate)
1177           {
1178           int el;
1179           
1180           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1181               {
1182               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1183               return NULL;
1184               }
1185
1186           if((limit - p - 4 - el) < 0) return NULL;
1187           
1188           s2n(TLSEXT_TYPE_renegotiate,ret);
1189           s2n(el,ret);
1190
1191           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1192               {
1193               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1194               return NULL;
1195               }
1196
1197           ret += el;
1198         }
1199
1200 #ifndef OPENSSL_NO_SRP
1201         /* Add SRP username if there is one */
1202         if (s->srp_ctx.login != NULL)
1203                 { /* Add TLS extension SRP username to the Client Hello message */
1204
1205                 int login_len = strlen(s->srp_ctx.login);       
1206                 if (login_len > 255 || login_len == 0)
1207                         {
1208                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1209                         return NULL;
1210                         } 
1211
1212                 /* check for enough space.
1213                    4 for the srp type type and entension length
1214                    1 for the srp user identity
1215                    + srp user identity length 
1216                 */
1217                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1218
1219                 /* fill in the extension */
1220                 s2n(TLSEXT_TYPE_srp,ret);
1221                 s2n(login_len+1,ret);
1222                 (*ret++) = (unsigned char) login_len;
1223                 memcpy(ret, s->srp_ctx.login, login_len);
1224                 ret+=login_len;
1225                 }
1226 #endif
1227
1228 #ifndef OPENSSL_NO_EC
1229         if (using_ecc)
1230                 {
1231                 /* Add TLS extension ECPointFormats to the ClientHello message */
1232                 long lenmax; 
1233                 const unsigned char *plist;
1234                 size_t plistlen;
1235
1236                 tls1_get_formatlist(s, &plist, &plistlen);
1237
1238                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1239                 if (plistlen > (size_t)lenmax) return NULL;
1240                 if (plistlen > 255)
1241                         {
1242                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1243                         return NULL;
1244                         }
1245                 
1246                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1247                 s2n(plistlen + 1,ret);
1248                 *(ret++) = (unsigned char)plistlen ;
1249                 memcpy(ret, plist, plistlen);
1250                 ret+=plistlen;
1251
1252                 /* Add TLS extension EllipticCurves to the ClientHello message */
1253                 plist = s->tlsext_ellipticcurvelist;
1254                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1255
1256                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1257                 if (plistlen > (size_t)lenmax) return NULL;
1258                 if (plistlen > 65532)
1259                         {
1260                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1261                         return NULL;
1262                         }
1263                 
1264                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1265                 s2n(plistlen + 2, ret);
1266
1267                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1268                  * elliptic_curve_list, but the examples use two bytes.
1269                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1270                  * resolves this to two bytes.
1271                  */
1272                 s2n(plistlen, ret);
1273                 memcpy(ret, plist, plistlen);
1274                 ret+=plistlen;
1275                 }
1276 #endif /* OPENSSL_NO_EC */
1277
1278         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1279                 {
1280                 int ticklen;
1281                 if (!s->new_session && s->session && s->session->tlsext_tick)
1282                         ticklen = s->session->tlsext_ticklen;
1283                 else if (s->session && s->tlsext_session_ticket &&
1284                          s->tlsext_session_ticket->data)
1285                         {
1286                         ticklen = s->tlsext_session_ticket->length;
1287                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1288                         if (!s->session->tlsext_tick)
1289                                 return NULL;
1290                         memcpy(s->session->tlsext_tick,
1291                                s->tlsext_session_ticket->data,
1292                                ticklen);
1293                         s->session->tlsext_ticklen = ticklen;
1294                         }
1295                 else
1296                         ticklen = 0;
1297                 if (ticklen == 0 && s->tlsext_session_ticket &&
1298                     s->tlsext_session_ticket->data == NULL)
1299                         goto skip_ext;
1300                 /* Check for enough room 2 for extension type, 2 for len
1301                  * rest for ticket
1302                  */
1303                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1304                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1305                 s2n(ticklen,ret);
1306                 if (ticklen)
1307                         {
1308                         memcpy(ret, s->session->tlsext_tick, ticklen);
1309                         ret += ticklen;
1310                         }
1311                 }
1312                 skip_ext:
1313
1314         if (SSL_USE_SIGALGS(s))
1315                 {
1316                 size_t salglen;
1317                 const unsigned char *salg;
1318                 salglen = tls12_get_psigalgs(s, &salg);
1319                 if ((size_t)(limit - ret) < salglen + 6)
1320                         return NULL; 
1321                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1322                 s2n(salglen + 2, ret);
1323                 s2n(salglen, ret);
1324                 memcpy(ret, salg, salglen);
1325                 ret += salglen;
1326                 }
1327
1328 #ifdef TLSEXT_TYPE_opaque_prf_input
1329         if (s->s3->client_opaque_prf_input != NULL)
1330                 {
1331                 size_t col = s->s3->client_opaque_prf_input_len;
1332                 
1333                 if ((long)(limit - ret - 6 - col < 0))
1334                         return NULL;
1335                 if (col > 0xFFFD) /* can't happen */
1336                         return NULL;
1337
1338                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1339                 s2n(col + 2, ret);
1340                 s2n(col, ret);
1341                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1342                 ret += col;
1343                 }
1344 #endif
1345
1346         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1347                 {
1348                 int i;
1349                 long extlen, idlen, itmp;
1350                 OCSP_RESPID *id;
1351
1352                 idlen = 0;
1353                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1354                         {
1355                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1356                         itmp = i2d_OCSP_RESPID(id, NULL);
1357                         if (itmp <= 0)
1358                                 return NULL;
1359                         idlen += itmp + 2;
1360                         }
1361
1362                 if (s->tlsext_ocsp_exts)
1363                         {
1364                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1365                         if (extlen < 0)
1366                                 return NULL;
1367                         }
1368                 else
1369                         extlen = 0;
1370                         
1371                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1372                 s2n(TLSEXT_TYPE_status_request, ret);
1373                 if (extlen + idlen > 0xFFF0)
1374                         return NULL;
1375                 s2n(extlen + idlen + 5, ret);
1376                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1377                 s2n(idlen, ret);
1378                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1379                         {
1380                         /* save position of id len */
1381                         unsigned char *q = ret;
1382                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1383                         /* skip over id len */
1384                         ret += 2;
1385                         itmp = i2d_OCSP_RESPID(id, &ret);
1386                         /* write id len */
1387                         s2n(itmp, q);
1388                         }
1389                 s2n(extlen, ret);
1390                 if (extlen > 0)
1391                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1392                 }
1393
1394 #ifndef OPENSSL_NO_HEARTBEATS
1395         /* Add Heartbeat extension */
1396         s2n(TLSEXT_TYPE_heartbeat,ret);
1397         s2n(1,ret);
1398         /* Set mode:
1399          * 1: peer may send requests
1400          * 2: peer not allowed to send requests
1401          */
1402         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1403                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1404         else
1405                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1406 #endif
1407
1408 #ifndef OPENSSL_NO_NEXTPROTONEG
1409         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1410                 {
1411                 /* The client advertises an emtpy extension to indicate its
1412                  * support for Next Protocol Negotiation */
1413                 if (limit - ret - 4 < 0)
1414                         return NULL;
1415                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1416                 s2n(0,ret);
1417                 }
1418 #endif
1419
1420         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1421                 {
1422                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1423                         return NULL;
1424                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1425                 s2n(2 + s->alpn_client_proto_list_len,ret);
1426                 s2n(s->alpn_client_proto_list_len,ret);
1427                 memcpy(ret, s->alpn_client_proto_list,
1428                        s->alpn_client_proto_list_len);
1429                 ret += s->alpn_client_proto_list_len;
1430                 }
1431
1432         if(SSL_get_srtp_profiles(s))
1433                 {
1434                 int el;
1435
1436                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1437                 
1438                 if((limit - p - 4 - el) < 0) return NULL;
1439
1440                 s2n(TLSEXT_TYPE_use_srtp,ret);
1441                 s2n(el,ret);
1442
1443                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1444                         {
1445                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1446                         return NULL;
1447                         }
1448                 ret += el;
1449                 }
1450
1451         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1452         /* 2 bytes for extension type */
1453         /* 2 bytes for extension length */
1454         /* 1 byte for the list length */
1455         /* 1 byte for the list (we only support audit proofs) */
1456         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1457                 {
1458                 const unsigned short ext_len = 2;
1459                 const unsigned char list_len = 1;
1460
1461                 if (limit < ret + 6)
1462                         return NULL;
1463
1464                 s2n(TLSEXT_TYPE_server_authz, ret);
1465                 /* Extension length: 2 bytes */
1466                 s2n(ext_len, ret);
1467                 *(ret++) = list_len;
1468                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1469                 }
1470
1471         /* Add custom TLS Extensions to ClientHello */
1472         if (s->ctx->custom_cli_ext_records_count)
1473                 {
1474                 size_t i;
1475                 custom_cli_ext_record* record;
1476
1477                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1478                         {
1479                         const unsigned char* out = NULL;
1480                         unsigned short outlen = 0;
1481
1482                         record = &s->ctx->custom_cli_ext_records[i];
1483                         /* NULL callback sends empty extension */ 
1484                         /* -1 from callback omits extension */
1485                         if (record->fn1)
1486                                 {
1487                                 int cb_retval = 0;
1488                                 cb_retval = record->fn1(s, record->ext_type,
1489                                                         &out, &outlen,
1490                                                         record->arg);
1491                                 if (cb_retval == 0)
1492                                         return NULL; /* error */
1493                                 if (cb_retval == -1)
1494                                         continue; /* skip this extension */
1495                                 }
1496                         if (limit < ret + 4 + outlen)
1497                                 return NULL;
1498                         s2n(record->ext_type, ret);
1499                         s2n(outlen, ret);
1500                         memcpy(ret, out, outlen);
1501                         ret += outlen;
1502                         }
1503                 }
1504
1505         if ((extdatalen = ret-p-2) == 0)
1506                 return p;
1507
1508         s2n(extdatalen,p);
1509         return ret;
1510         }
1511
1512 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1513         {
1514         int extdatalen=0;
1515         unsigned char *ret = p;
1516 #ifndef OPENSSL_NO_NEXTPROTONEG
1517         int next_proto_neg_seen;
1518 #endif
1519 #ifndef OPENSSL_NO_EC
1520         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1521         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1522         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1523         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1524 #endif
1525         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1526         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1527                 return p;
1528         
1529         ret+=2;
1530         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1531
1532         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1533                 { 
1534                 if ((long)(limit - ret - 4) < 0) return NULL; 
1535
1536                 s2n(TLSEXT_TYPE_server_name,ret);
1537                 s2n(0,ret);
1538                 }
1539
1540         if(s->s3->send_connection_binding)
1541         {
1542           int el;
1543           
1544           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1545               {
1546               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1547               return NULL;
1548               }
1549
1550           if((limit - p - 4 - el) < 0) return NULL;
1551           
1552           s2n(TLSEXT_TYPE_renegotiate,ret);
1553           s2n(el,ret);
1554
1555           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1556               {
1557               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1558               return NULL;
1559               }
1560
1561           ret += el;
1562         }
1563
1564 #ifndef OPENSSL_NO_EC
1565         if (using_ecc)
1566                 {
1567                 const unsigned char *plist;
1568                 size_t plistlen;
1569                 /* Add TLS extension ECPointFormats to the ServerHello message */
1570                 long lenmax; 
1571
1572                 tls1_get_formatlist(s, &plist, &plistlen);
1573
1574                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1575                 if (plistlen > (size_t)lenmax) return NULL;
1576                 if (plistlen > 255)
1577                         {
1578                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579                         return NULL;
1580                         }
1581                 
1582                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1583                 s2n(plistlen + 1,ret);
1584                 *(ret++) = (unsigned char) plistlen;
1585                 memcpy(ret, plist, plistlen);
1586                 ret+=plistlen;
1587
1588                 }
1589         /* Currently the server should not respond with a SupportedCurves extension */
1590 #endif /* OPENSSL_NO_EC */
1591
1592         if (s->tlsext_ticket_expected
1593                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1594                 { 
1595                 if ((long)(limit - ret - 4) < 0) return NULL; 
1596                 s2n(TLSEXT_TYPE_session_ticket,ret);
1597                 s2n(0,ret);
1598                 }
1599
1600         if (s->tlsext_status_expected)
1601                 { 
1602                 if ((long)(limit - ret - 4) < 0) return NULL; 
1603                 s2n(TLSEXT_TYPE_status_request,ret);
1604                 s2n(0,ret);
1605                 }
1606
1607 #ifdef TLSEXT_TYPE_opaque_prf_input
1608         if (s->s3->server_opaque_prf_input != NULL)
1609                 {
1610                 size_t sol = s->s3->server_opaque_prf_input_len;
1611                 
1612                 if ((long)(limit - ret - 6 - sol) < 0)
1613                         return NULL;
1614                 if (sol > 0xFFFD) /* can't happen */
1615                         return NULL;
1616
1617                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1618                 s2n(sol + 2, ret);
1619                 s2n(sol, ret);
1620                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1621                 ret += sol;
1622                 }
1623 #endif
1624
1625         if(s->srtp_profile)
1626                 {
1627                 int el;
1628
1629                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1630                 
1631                 if((limit - p - 4 - el) < 0) return NULL;
1632
1633                 s2n(TLSEXT_TYPE_use_srtp,ret);
1634                 s2n(el,ret);
1635
1636                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1637                         {
1638                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1639                         return NULL;
1640                         }
1641                 ret+=el;
1642                 }
1643
1644         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1645                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1646                 { const unsigned char cryptopro_ext[36] = {
1647                         0xfd, 0xe8, /*65000*/
1648                         0x00, 0x20, /*32 bytes length*/
1649                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1650                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1651                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1652                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1653                         if (limit-ret<36) return NULL;
1654                         memcpy(ret,cryptopro_ext,36);
1655                         ret+=36;
1656
1657                 }
1658
1659 #ifndef OPENSSL_NO_HEARTBEATS
1660         /* Add Heartbeat extension if we've received one */
1661         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1662                 {
1663                 s2n(TLSEXT_TYPE_heartbeat,ret);
1664                 s2n(1,ret);
1665                 /* Set mode:
1666                  * 1: peer may send requests
1667                  * 2: peer not allowed to send requests
1668                  */
1669                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1670                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1671                 else
1672                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1673
1674                 }
1675 #endif
1676
1677 #ifndef OPENSSL_NO_NEXTPROTONEG
1678         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1679         s->s3->next_proto_neg_seen = 0;
1680         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1681                 {
1682                 const unsigned char *npa;
1683                 unsigned int npalen;
1684                 int r;
1685
1686                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1687                 if (r == SSL_TLSEXT_ERR_OK)
1688                         {
1689                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1690                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1691                         s2n(npalen,ret);
1692                         memcpy(ret, npa, npalen);
1693                         ret += npalen;
1694                         s->s3->next_proto_neg_seen = 1;
1695                         }
1696                 }
1697 #endif
1698
1699         /* If the client supports authz then see whether we have any to offer
1700          * to it. */
1701         if (s->s3->tlsext_authz_client_types_len)
1702                 {
1703                 size_t authz_length;
1704                 /* By now we already know the new cipher, so we can look ahead
1705                  * to see whether the cert we are going to send
1706                  * has any authz data attached to it. */
1707                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1708                 const unsigned char* const orig_authz = authz;
1709                 size_t i;
1710                 unsigned authz_count = 0;
1711
1712                 /* The authz data contains a number of the following structures:
1713                  *      uint8_t authz_type
1714                  *      uint16_t length
1715                  *      uint8_t data[length]
1716                  *
1717                  * First we walk over it to find the number of authz elements. */
1718                 for (i = 0; i < authz_length; i++)
1719                         {
1720                         unsigned short length;
1721                         unsigned char type;
1722
1723                         type = *(authz++);
1724                         if (memchr(s->s3->tlsext_authz_client_types,
1725                                    type,
1726                                    s->s3->tlsext_authz_client_types_len) != NULL)
1727                                 authz_count++;
1728
1729                         n2s(authz, length);
1730                         /* n2s increments authz by 2 */
1731                         i += 2;
1732                         authz += length;
1733                         i += length;
1734                         }
1735
1736                 if (authz_count)
1737                         {
1738                         /* Add TLS extension server_authz to the ServerHello message
1739                          * 2 bytes for extension type
1740                          * 2 bytes for extension length
1741                          * 1 byte for the list length
1742                          * n bytes for the list */
1743                         const unsigned short ext_len = 1 + authz_count;
1744
1745                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1746                         s2n(TLSEXT_TYPE_server_authz, ret);
1747                         s2n(ext_len, ret);
1748                         *(ret++) = authz_count;
1749                         s->s3->tlsext_authz_promised_to_client = 1;
1750                         }
1751
1752                 authz = orig_authz;
1753                 for (i = 0; i < authz_length; i++)
1754                         {
1755                         unsigned short length;
1756                         unsigned char type;
1757
1758                         authz_count++;
1759                         type = *(authz++);
1760                         if (memchr(s->s3->tlsext_authz_client_types,
1761                                    type,
1762                                    s->s3->tlsext_authz_client_types_len) != NULL)
1763                                 *(ret++) = type;
1764                         n2s(authz, length);
1765                         /* n2s increments authz by 2 */
1766                         i += 2;
1767                         authz += length;
1768                         i += length;
1769                         }
1770                 }
1771
1772         /* If custom types were sent in ClientHello, add ServerHello responses */
1773         if (s->s3->tlsext_custom_types_count)
1774                 {
1775                 size_t i;
1776
1777                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1778                         {
1779                         size_t j;
1780                         custom_srv_ext_record *record;
1781
1782                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1783                                 {
1784                                 record = &s->ctx->custom_srv_ext_records[j];
1785                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1786                                         {
1787                                         const unsigned char *out = NULL;
1788                                         unsigned short outlen = 0;
1789                                         int cb_retval = 0;
1790
1791                                         /* NULL callback or -1 omits extension */
1792                                         if (!record->fn2)
1793                                                 break;
1794                                         cb_retval = record->fn2(s, record->ext_type,
1795                                                                 &out, &outlen,
1796                                                                 record->arg);
1797                                         if (cb_retval == 0)
1798                                                 return NULL; /* error */
1799                                         if (cb_retval == -1)
1800                                                 break; /* skip this extension */
1801                                         if (limit < ret + 4 + outlen)
1802                                                 return NULL;
1803                                         s2n(record->ext_type, ret);
1804                                         s2n(outlen, ret);
1805                                         memcpy(ret, out, outlen);
1806                                         ret += outlen;
1807                                         break;
1808                                         }
1809                                 }
1810                         }
1811                 }
1812
1813         if (s->s3->alpn_selected)
1814                 {
1815                 const unsigned char *selected = s->s3->alpn_selected;
1816                 unsigned len = s->s3->alpn_selected_len;
1817
1818                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1819                         return NULL;
1820                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1821                 s2n(3 + len,ret);
1822                 s2n(1 + len,ret);
1823                 *ret++ = len;
1824                 memcpy(ret, selected, len);
1825                 ret += len;
1826                 }
1827
1828         if ((extdatalen = ret-p-2)== 0) 
1829                 return p;
1830
1831         s2n(extdatalen,p);
1832         return ret;
1833         }
1834
1835 #ifndef OPENSSL_NO_EC
1836 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1837  * SecureTransport using the TLS extension block in |d|, of length |n|.
1838  * Safari, since 10.6, sends exactly these extensions, in this order:
1839  *   SNI,
1840  *   elliptic_curves
1841  *   ec_point_formats
1842  *
1843  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1844  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1845  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1846  * 10.8..10.8.3 (which don't work).
1847  */
1848 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1849         unsigned short type, size;
1850         static const unsigned char kSafariExtensionsBlock[] = {
1851                 0x00, 0x0a,  /* elliptic_curves extension */
1852                 0x00, 0x08,  /* 8 bytes */
1853                 0x00, 0x06,  /* 6 bytes of curve ids */
1854                 0x00, 0x17,  /* P-256 */
1855                 0x00, 0x18,  /* P-384 */
1856                 0x00, 0x19,  /* P-521 */
1857
1858                 0x00, 0x0b,  /* ec_point_formats */
1859                 0x00, 0x02,  /* 2 bytes */
1860                 0x01,        /* 1 point format */
1861                 0x00,        /* uncompressed */
1862         };
1863
1864         /* The following is only present in TLS 1.2 */
1865         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1866                 0x00, 0x0d,  /* signature_algorithms */
1867                 0x00, 0x0c,  /* 12 bytes */
1868                 0x00, 0x0a,  /* 10 bytes */
1869                 0x05, 0x01,  /* SHA-384/RSA */
1870                 0x04, 0x01,  /* SHA-256/RSA */
1871                 0x02, 0x01,  /* SHA-1/RSA */
1872                 0x04, 0x03,  /* SHA-256/ECDSA */
1873                 0x02, 0x03,  /* SHA-1/ECDSA */
1874         };
1875
1876         if (data >= (d+n-2))
1877                 return;
1878         data += 2;
1879
1880         if (data > (d+n-4))
1881                 return;
1882         n2s(data,type);
1883         n2s(data,size);
1884
1885         if (type != TLSEXT_TYPE_server_name)
1886                 return;
1887
1888         if (data+size > d+n)
1889                 return;
1890         data += size;
1891
1892         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1893                 {
1894                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1895                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1896
1897                 if (data + len1 + len2 != d+n)
1898                         return;
1899                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1900                         return;
1901                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1902                         return;
1903                 }
1904         else
1905                 {
1906                 const size_t len = sizeof(kSafariExtensionsBlock);
1907
1908                 if (data + len != d+n)
1909                         return;
1910                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1911                         return;
1912                 }
1913
1914         s->s3->is_probably_safari = 1;
1915 }
1916 #endif /* !OPENSSL_NO_EC */
1917
1918 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1919  * ClientHello.
1920  *   data: the contents of the extension, not including the type and length.
1921  *   data_len: the number of bytes in |data|
1922  *   al: a pointer to the alert value to send in the event of a non-zero
1923  *       return.
1924  *
1925  *   returns: 0 on success. */
1926 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1927                                          unsigned data_len, int *al)
1928         {
1929         unsigned i;
1930         unsigned proto_len;
1931         const unsigned char *selected;
1932         unsigned char selected_len;
1933         int r;
1934
1935         if (s->ctx->alpn_select_cb == NULL)
1936                 return 0;
1937
1938         if (data_len < 2)
1939                 goto parse_error;
1940
1941         /* data should contain a uint16 length followed by a series of 8-bit,
1942          * length-prefixed strings. */
1943         i = ((unsigned) data[0]) << 8 |
1944             ((unsigned) data[1]);
1945         data_len -= 2;
1946         data += 2;
1947         if (data_len != i)
1948                 goto parse_error;
1949
1950         if (data_len < 2)
1951                 goto parse_error;
1952
1953         for (i = 0; i < data_len;)
1954                 {
1955                 proto_len = data[i];
1956                 i++;
1957
1958                 if (proto_len == 0)
1959                         goto parse_error;
1960
1961                 if (i + proto_len < i || i + proto_len > data_len)
1962                         goto parse_error;
1963
1964                 i += proto_len;
1965                 }
1966
1967         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1968                                    s->ctx->alpn_select_cb_arg);
1969         if (r == SSL_TLSEXT_ERR_OK) {
1970                 if (s->s3->alpn_selected)
1971                         OPENSSL_free(s->s3->alpn_selected);
1972                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1973                 if (!s->s3->alpn_selected)
1974                         {
1975                         *al = SSL_AD_INTERNAL_ERROR;
1976                         return -1;
1977                         }
1978                 memcpy(s->s3->alpn_selected, selected, selected_len);
1979                 s->s3->alpn_selected_len = selected_len;
1980         }
1981         return 0;
1982
1983 parse_error:
1984         *al = SSL_AD_DECODE_ERROR;
1985         return -1;
1986         }
1987
1988 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1989         {       
1990         unsigned short type;
1991         unsigned short size;
1992         unsigned short len;
1993         unsigned char *data = *p;
1994         int renegotiate_seen = 0;
1995         size_t i;
1996
1997         s->servername_done = 0;
1998         s->tlsext_status_type = -1;
1999 #ifndef OPENSSL_NO_NEXTPROTONEG
2000         s->s3->next_proto_neg_seen = 0;
2001 #endif
2002
2003         /* Clear observed custom extensions */
2004         s->s3->tlsext_custom_types_count = 0;
2005         if (s->s3->tlsext_custom_types != NULL)
2006                 {
2007                 OPENSSL_free(s->s3->tlsext_custom_types);
2008                 s->s3->tlsext_custom_types = NULL;
2009                 }               
2010
2011         if (s->s3->alpn_selected)
2012                 {
2013                 OPENSSL_free(s->s3->alpn_selected);
2014                 s->s3->alpn_selected = NULL;
2015                 }
2016
2017 #ifndef OPENSSL_NO_HEARTBEATS
2018         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2019                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2020 #endif
2021
2022 #ifndef OPENSSL_NO_EC
2023         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
2024                 ssl_check_for_safari(s, data, d, n);
2025 #endif /* !OPENSSL_NO_EC */
2026
2027         /* Clear any signature algorithms extension received */
2028         if (s->cert->peer_sigalgs)
2029                 {
2030                 OPENSSL_free(s->cert->peer_sigalgs);
2031                 s->cert->peer_sigalgs = NULL;
2032                 }
2033         /* Clear any shared sigtnature algorithms */
2034         if (s->cert->shared_sigalgs)
2035                 {
2036                 OPENSSL_free(s->cert->shared_sigalgs);
2037                 s->cert->shared_sigalgs = NULL;
2038                 }
2039         /* Clear certificate digests and validity flags */
2040         for (i = 0; i < SSL_PKEY_NUM; i++)
2041                 {
2042                 s->cert->pkeys[i].digest = NULL;
2043                 s->cert->pkeys[i].valid_flags = 0;
2044                 }
2045
2046         if (data >= (d+n-2))
2047                 goto ri_check;
2048         n2s(data,len);
2049
2050         if (data > (d+n-len)) 
2051                 goto ri_check;
2052
2053         while (data <= (d+n-4))
2054                 {
2055                 n2s(data,type);
2056                 n2s(data,size);
2057
2058                 if (data+size > (d+n))
2059                         goto ri_check;
2060 #if 0
2061                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2062 #endif
2063                 if (s->tlsext_debug_cb)
2064                         s->tlsext_debug_cb(s, 0, type, data, size,
2065                                                 s->tlsext_debug_arg);
2066 /* The servername extension is treated as follows:
2067
2068    - Only the hostname type is supported with a maximum length of 255.
2069    - The servername is rejected if too long or if it contains zeros,
2070      in which case an fatal alert is generated.
2071    - The servername field is maintained together with the session cache.
2072    - When a session is resumed, the servername call back invoked in order
2073      to allow the application to position itself to the right context. 
2074    - The servername is acknowledged if it is new for a session or when 
2075      it is identical to a previously used for the same session. 
2076      Applications can control the behaviour.  They can at any time
2077      set a 'desirable' servername for a new SSL object. This can be the
2078      case for example with HTTPS when a Host: header field is received and
2079      a renegotiation is requested. In this case, a possible servername
2080      presented in the new client hello is only acknowledged if it matches
2081      the value of the Host: field. 
2082    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2083      if they provide for changing an explicit servername context for the session,
2084      i.e. when the session has been established with a servername extension. 
2085    - On session reconnect, the servername extension may be absent. 
2086
2087 */      
2088
2089                 if (type == TLSEXT_TYPE_server_name)
2090                         {
2091                         unsigned char *sdata;
2092                         int servname_type;
2093                         int dsize; 
2094                 
2095                         if (size < 2) 
2096                                 {
2097                                 *al = SSL_AD_DECODE_ERROR;
2098                                 return 0;
2099                                 }
2100                         n2s(data,dsize);  
2101                         size -= 2;
2102                         if (dsize > size  ) 
2103                                 {
2104                                 *al = SSL_AD_DECODE_ERROR;
2105                                 return 0;
2106                                 } 
2107
2108                         sdata = data;
2109                         while (dsize > 3) 
2110                                 {
2111                                 servname_type = *(sdata++); 
2112                                 n2s(sdata,len);
2113                                 dsize -= 3;
2114
2115                                 if (len > dsize) 
2116                                         {
2117                                         *al = SSL_AD_DECODE_ERROR;
2118                                         return 0;
2119                                         }
2120                                 if (s->servername_done == 0)
2121                                 switch (servname_type)
2122                                         {
2123                                 case TLSEXT_NAMETYPE_host_name:
2124                                         if (!s->hit)
2125                                                 {
2126                                                 if(s->session->tlsext_hostname)
2127                                                         {
2128                                                         *al = SSL_AD_DECODE_ERROR;
2129                                                         return 0;
2130                                                         }
2131                                                 if (len > TLSEXT_MAXLEN_host_name)
2132                                                         {
2133                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2134                                                         return 0;
2135                                                         }
2136                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2137                                                         {
2138                                                         *al = TLS1_AD_INTERNAL_ERROR;
2139                                                         return 0;
2140                                                         }
2141                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2142                                                 s->session->tlsext_hostname[len]='\0';
2143                                                 if (strlen(s->session->tlsext_hostname) != len) {
2144                                                         OPENSSL_free(s->session->tlsext_hostname);
2145                                                         s->session->tlsext_hostname = NULL;
2146                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2147                                                         return 0;
2148                                                 }
2149                                                 s->servername_done = 1; 
2150
2151                                                 }
2152                                         else 
2153                                                 s->servername_done = s->session->tlsext_hostname
2154                                                         && strlen(s->session->tlsext_hostname) == len 
2155                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2156                                         
2157                                         break;
2158
2159                                 default:
2160                                         break;
2161                                         }
2162                                  
2163                                 dsize -= len;
2164                                 }
2165                         if (dsize != 0) 
2166                                 {
2167                                 *al = SSL_AD_DECODE_ERROR;
2168                                 return 0;
2169                                 }
2170
2171                         }
2172 #ifndef OPENSSL_NO_SRP
2173                 else if (type == TLSEXT_TYPE_srp)
2174                         {
2175                         if (size <= 0 || ((len = data[0])) != (size -1))
2176                                 {
2177                                 *al = SSL_AD_DECODE_ERROR;
2178                                 return 0;
2179                                 }
2180                         if (s->srp_ctx.login != NULL)
2181                                 {
2182                                 *al = SSL_AD_DECODE_ERROR;
2183                                 return 0;
2184                                 }
2185                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2186                                 return -1;
2187                         memcpy(s->srp_ctx.login, &data[1], len);
2188                         s->srp_ctx.login[len]='\0';
2189   
2190                         if (strlen(s->srp_ctx.login) != len) 
2191                                 {
2192                                 *al = SSL_AD_DECODE_ERROR;
2193                                 return 0;
2194                                 }
2195                         }
2196 #endif
2197
2198 #ifndef OPENSSL_NO_EC
2199                 else if (type == TLSEXT_TYPE_ec_point_formats)
2200                         {
2201                         unsigned char *sdata = data;
2202                         int ecpointformatlist_length = *(sdata++);
2203
2204                         if (ecpointformatlist_length != size - 1 || 
2205                                 ecpointformatlist_length < 1)
2206                                 {
2207                                 *al = TLS1_AD_DECODE_ERROR;
2208                                 return 0;
2209                                 }
2210                         if (!s->hit)
2211                                 {
2212                                 if(s->session->tlsext_ecpointformatlist)
2213                                         {
2214                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2215                                         s->session->tlsext_ecpointformatlist = NULL;
2216                                         }
2217                                 s->session->tlsext_ecpointformatlist_length = 0;
2218                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2219                                         {
2220                                         *al = TLS1_AD_INTERNAL_ERROR;
2221                                         return 0;
2222                                         }
2223                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2224                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2225                                 }
2226 #if 0
2227                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2228                         sdata = s->session->tlsext_ecpointformatlist;
2229                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2230                                 fprintf(stderr,"%i ",*(sdata++));
2231                         fprintf(stderr,"\n");
2232 #endif
2233                         }
2234                 else if (type == TLSEXT_TYPE_elliptic_curves)
2235                         {
2236                         unsigned char *sdata = data;
2237                         int ellipticcurvelist_length = (*(sdata++) << 8);
2238                         ellipticcurvelist_length += (*(sdata++));
2239
2240                         if (ellipticcurvelist_length != size - 2 ||
2241                                 ellipticcurvelist_length < 1)
2242                                 {
2243                                 *al = TLS1_AD_DECODE_ERROR;
2244                                 return 0;
2245                                 }
2246                         if (!s->hit)
2247                                 {
2248                                 if(s->session->tlsext_ellipticcurvelist)
2249                                         {
2250                                         *al = TLS1_AD_DECODE_ERROR;
2251                                         return 0;
2252                                         }
2253                                 s->session->tlsext_ellipticcurvelist_length = 0;
2254                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2255                                         {
2256                                         *al = TLS1_AD_INTERNAL_ERROR;
2257                                         return 0;
2258                                         }
2259                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2260                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2261                                 }
2262 #if 0
2263                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2264                         sdata = s->session->tlsext_ellipticcurvelist;
2265                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2266                                 fprintf(stderr,"%i ",*(sdata++));
2267                         fprintf(stderr,"\n");
2268 #endif
2269                         }
2270 #endif /* OPENSSL_NO_EC */
2271 #ifdef TLSEXT_TYPE_opaque_prf_input
2272                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2273                         {
2274                         unsigned char *sdata = data;
2275
2276                         if (size < 2)
2277                                 {
2278                                 *al = SSL_AD_DECODE_ERROR;
2279                                 return 0;
2280                                 }
2281                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2282                         if (s->s3->client_opaque_prf_input_len != size - 2)
2283                                 {
2284                                 *al = SSL_AD_DECODE_ERROR;
2285                                 return 0;
2286                                 }
2287
2288                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2289                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2290                         if (s->s3->client_opaque_prf_input_len == 0)
2291                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2292                         else
2293                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2294                         if (s->s3->client_opaque_prf_input == NULL)
2295                                 {
2296                                 *al = TLS1_AD_INTERNAL_ERROR;
2297                                 return 0;
2298                                 }
2299                         }
2300 #endif
2301                 else if (type == TLSEXT_TYPE_session_ticket)
2302                         {
2303                         if (s->tls_session_ticket_ext_cb &&
2304                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2305                                 {
2306                                 *al = TLS1_AD_INTERNAL_ERROR;
2307                                 return 0;
2308                                 }
2309                         }
2310                 else if (type == TLSEXT_TYPE_renegotiate)
2311                         {
2312                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2313                                 return 0;
2314                         renegotiate_seen = 1;
2315                         }
2316                 else if (type == TLSEXT_TYPE_signature_algorithms)
2317                         {
2318                         int dsize;
2319                         if (s->cert->peer_sigalgs || size < 2) 
2320                                 {
2321                                 *al = SSL_AD_DECODE_ERROR;
2322                                 return 0;
2323                                 }
2324                         n2s(data,dsize);
2325                         size -= 2;
2326                         if (dsize != size || dsize & 1 || !dsize) 
2327                                 {
2328                                 *al = SSL_AD_DECODE_ERROR;
2329                                 return 0;
2330                                 }
2331                         if (!tls1_process_sigalgs(s, data, dsize))
2332                                 {
2333                                 *al = SSL_AD_DECODE_ERROR;
2334                                 return 0;
2335                                 }
2336                         /* If sigalgs received and no shared algorithms fatal
2337                          * error.
2338                          */
2339                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2340                                 {
2341                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2342                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2343                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2344                                 return 0;
2345                                 }
2346                         }
2347                 else if (type == TLSEXT_TYPE_status_request
2348                          && s->ctx->tlsext_status_cb)
2349                         {
2350                 
2351                         if (size < 5) 
2352                                 {
2353                                 *al = SSL_AD_DECODE_ERROR;
2354                                 return 0;
2355                                 }
2356
2357                         s->tlsext_status_type = *data++;
2358                         size--;
2359                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2360                                 {
2361                                 const unsigned char *sdata;
2362                                 int dsize;
2363                                 /* Read in responder_id_list */
2364                                 n2s(data,dsize);
2365                                 size -= 2;
2366                                 if (dsize > size  ) 
2367                                         {
2368                                         *al = SSL_AD_DECODE_ERROR;
2369                                         return 0;
2370                                         }
2371                                 while (dsize > 0)
2372                                         {
2373                                         OCSP_RESPID *id;
2374                                         int idsize;
2375                                         if (dsize < 4)
2376                                                 {
2377                                                 *al = SSL_AD_DECODE_ERROR;
2378                                                 return 0;
2379                                                 }
2380                                         n2s(data, idsize);
2381                                         dsize -= 2 + idsize;
2382                                         size -= 2 + idsize;
2383                                         if (dsize < 0)
2384                                                 {
2385                                                 *al = SSL_AD_DECODE_ERROR;
2386                                                 return 0;
2387                                                 }
2388                                         sdata = data;
2389                                         data += idsize;
2390                                         id = d2i_OCSP_RESPID(NULL,
2391                                                                 &sdata, idsize);
2392                                         if (!id)
2393                                                 {
2394                                                 *al = SSL_AD_DECODE_ERROR;
2395                                                 return 0;
2396                                                 }
2397                                         if (data != sdata)
2398                                                 {
2399                                                 OCSP_RESPID_free(id);
2400                                                 *al = SSL_AD_DECODE_ERROR;
2401                                                 return 0;
2402                                                 }
2403                                         if (!s->tlsext_ocsp_ids
2404                                                 && !(s->tlsext_ocsp_ids =
2405                                                 sk_OCSP_RESPID_new_null()))
2406                                                 {
2407                                                 OCSP_RESPID_free(id);
2408                                                 *al = SSL_AD_INTERNAL_ERROR;
2409                                                 return 0;
2410                                                 }
2411                                         if (!sk_OCSP_RESPID_push(
2412                                                         s->tlsext_ocsp_ids, id))
2413                                                 {
2414                                                 OCSP_RESPID_free(id);
2415                                                 *al = SSL_AD_INTERNAL_ERROR;
2416                                                 return 0;
2417                                                 }
2418                                         }
2419
2420                                 /* Read in request_extensions */
2421                                 if (size < 2)
2422                                         {
2423                                         *al = SSL_AD_DECODE_ERROR;
2424                                         return 0;
2425                                         }
2426                                 n2s(data,dsize);
2427                                 size -= 2;
2428                                 if (dsize != size)
2429                                         {
2430                                         *al = SSL_AD_DECODE_ERROR;
2431                                         return 0;
2432                                         }
2433                                 sdata = data;
2434                                 if (dsize > 0)
2435                                         {
2436                                         if (s->tlsext_ocsp_exts)
2437                                                 {
2438                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2439                                                                            X509_EXTENSION_free);
2440                                                 }
2441
2442                                         s->tlsext_ocsp_exts =
2443                                                 d2i_X509_EXTENSIONS(NULL,
2444                                                         &sdata, dsize);
2445                                         if (!s->tlsext_ocsp_exts
2446                                                 || (data + dsize != sdata))
2447                                                 {
2448                                                 *al = SSL_AD_DECODE_ERROR;
2449                                                 return 0;
2450                                                 }
2451                                         }
2452                                 }
2453                                 /* We don't know what to do with any other type
2454                                 * so ignore it.
2455                                 */
2456                                 else
2457                                         s->tlsext_status_type = -1;
2458                         }
2459 #ifndef OPENSSL_NO_HEARTBEATS
2460                 else if (type == TLSEXT_TYPE_heartbeat)
2461                         {
2462                         switch(data[0])
2463                                 {
2464                                 case 0x01:      /* Client allows us to send HB requests */
2465                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2466                                                         break;
2467                                 case 0x02:      /* Client doesn't accept HB requests */
2468                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2469                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2470                                                         break;
2471                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2472                                                         return 0;
2473                                 }
2474                         }
2475 #endif
2476 #ifndef OPENSSL_NO_NEXTPROTONEG
2477                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2478                          s->s3->tmp.finish_md_len == 0 &&
2479                          s->s3->alpn_selected == NULL)
2480                         {
2481                         /* We shouldn't accept this extension on a
2482                          * renegotiation.
2483                          *
2484                          * s->new_session will be set on renegotiation, but we
2485                          * probably shouldn't rely that it couldn't be set on
2486                          * the initial renegotation too in certain cases (when
2487                          * there's some other reason to disallow resuming an
2488                          * earlier session -- the current code won't be doing
2489                          * anything like that, but this might change).
2490
2491                          * A valid sign that there's been a previous handshake
2492                          * in this connection is if s->s3->tmp.finish_md_len >
2493                          * 0.  (We are talking about a check that will happen
2494                          * in the Hello protocol round, well before a new
2495                          * Finished message could have been computed.) */
2496                         s->s3->next_proto_neg_seen = 1;
2497                         }
2498 #endif
2499
2500                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2501                          s->ctx->alpn_select_cb &&
2502                          s->s3->tmp.finish_md_len == 0)
2503                         {
2504                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2505                                 return 0;
2506 #ifndef OPENSSL_NO_NEXTPROTONEG
2507                         /* ALPN takes precedence over NPN. */
2508                         s->s3->next_proto_neg_seen = 0;
2509 #endif
2510                         }
2511
2512                 /* session ticket processed earlier */
2513                 else if (type == TLSEXT_TYPE_use_srtp)
2514                         {
2515                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2516                                                               al))
2517                                 return 0;
2518                         }
2519
2520                 else if (type == TLSEXT_TYPE_server_authz)
2521                         {
2522                         unsigned char *sdata = data;
2523                         unsigned char server_authz_dataformatlist_length;
2524
2525                         if (size == 0)
2526                                 {
2527                                 *al = TLS1_AD_DECODE_ERROR;
2528                                 return 0;
2529                                 }
2530
2531                         server_authz_dataformatlist_length = *(sdata++);
2532
2533                         if (server_authz_dataformatlist_length != size - 1)
2534                                 {
2535                                 *al = TLS1_AD_DECODE_ERROR;
2536                                 return 0;
2537                                 }
2538
2539                         /* Successful session resumption uses the same authz
2540                          * information as the original session so we ignore this
2541                          * in the case of a session resumption. */
2542                         if (!s->hit)
2543                                 {
2544                                 if (s->s3->tlsext_authz_client_types != NULL)
2545                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2546                                 s->s3->tlsext_authz_client_types =
2547                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2548                                 if (!s->s3->tlsext_authz_client_types)
2549                                         {
2550                                         *al = TLS1_AD_INTERNAL_ERROR;
2551                                         return 0;
2552                                         }
2553
2554                                 s->s3->tlsext_authz_client_types_len =
2555                                         server_authz_dataformatlist_length;
2556                                 memcpy(s->s3->tlsext_authz_client_types,
2557                                        sdata,
2558                                        server_authz_dataformatlist_length);
2559
2560                                 /* Sort the types in order to check for duplicates. */
2561                                 qsort(s->s3->tlsext_authz_client_types,
2562                                       server_authz_dataformatlist_length,
2563                                       1 /* element size */,
2564                                       byte_compare);
2565
2566                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2567                                         {
2568                                         if (i > 0 &&
2569                                             s->s3->tlsext_authz_client_types[i] ==
2570                                               s->s3->tlsext_authz_client_types[i-1])
2571                                                 {
2572                                                 *al = TLS1_AD_DECODE_ERROR;
2573                                                 return 0;
2574                                                 }
2575                                         }
2576                                 }
2577                         }
2578
2579                 /* If this ClientHello extension was unhandled and this is 
2580                  * a nonresumed connection, check whether the extension is a 
2581                  * custom TLS Extension (has a custom_srv_ext_record), and if
2582                  * so call the callback and record the extension number so that
2583                  * an appropriate ServerHello may be later returned.
2584                  */
2585                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2586                         {
2587                         custom_srv_ext_record *record;
2588
2589                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2590                                 {
2591                                 record = &s->ctx->custom_srv_ext_records[i];
2592                                 if (type == record->ext_type)
2593                                         {
2594                                         size_t j;
2595
2596                                         /* Error on duplicate TLS Extensions */
2597                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2598                                                 {
2599                                                 if (type == s->s3->tlsext_custom_types[j])
2600                                                         {
2601                                                         *al = TLS1_AD_DECODE_ERROR;
2602                                                         return 0;
2603                                                         }
2604                                                 }
2605
2606                                         /* NULL callback still notes the extension */ 
2607                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2608                                                 return 0;
2609                                                 
2610                                         /* Add the (non-duplicated) entry */
2611                                         s->s3->tlsext_custom_types_count++;
2612                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2613                                                         s->s3->tlsext_custom_types,
2614                                                         s->s3->tlsext_custom_types_count * 2);
2615                                         if (s->s3->tlsext_custom_types == NULL)
2616                                                 {
2617                                                 s->s3->tlsext_custom_types = 0;
2618                                                 *al = TLS1_AD_INTERNAL_ERROR;
2619                                                 return 0;
2620                                                 }
2621                                         s->s3->tlsext_custom_types[
2622                                                         s->s3->tlsext_custom_types_count - 1] = type;
2623                                         }                                               
2624                                 }
2625                         }
2626
2627                 data+=size;
2628                 }
2629
2630         *p = data;
2631
2632         ri_check:
2633
2634         /* Need RI if renegotiating */
2635
2636         if (!renegotiate_seen && s->renegotiate &&
2637                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2638                 {
2639                 *al = SSL_AD_HANDSHAKE_FAILURE;
2640                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2641                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2642                 return 0;
2643                 }
2644         /* If no signature algorithms extension set default values */
2645         if (!s->cert->peer_sigalgs)
2646                 ssl_cert_set_default_md(s->cert);
2647
2648         return 1;
2649         }
2650
2651 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2652         {
2653         int al = -1;
2654         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2655                 {
2656                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2657                 return 0;
2658                 }
2659
2660         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2661                 {
2662                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2663                 return 0;
2664                 }
2665         return 1;
2666 }
2667
2668 #ifndef OPENSSL_NO_NEXTPROTONEG
2669 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2670  * elements of zero length are allowed and the set of elements must exactly fill
2671  * the length of the block. */
2672 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2673         {
2674         unsigned int off = 0;
2675
2676         while (off < len)
2677                 {
2678                 if (d[off] == 0)
2679                         return 0;
2680                 off += d[off];
2681                 off++;
2682                 }
2683
2684         return off == len;
2685         }
2686 #endif
2687
2688 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2689         {
2690         unsigned short length;
2691         unsigned short type;
2692         unsigned short size;
2693         unsigned char *data = *p;
2694         int tlsext_servername = 0;
2695         int renegotiate_seen = 0;
2696
2697 #ifndef OPENSSL_NO_NEXTPROTONEG
2698         s->s3->next_proto_neg_seen = 0;
2699 #endif
2700
2701         if (s->s3->alpn_selected)
2702                 {
2703                 OPENSSL_free(s->s3->alpn_selected);
2704                 s->s3->alpn_selected = NULL;
2705                 }
2706
2707 #ifndef OPENSSL_NO_HEARTBEATS
2708         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2709                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2710 #endif
2711
2712         if (data >= (d+n-2))
2713                 goto ri_check;
2714
2715         n2s(data,length);
2716         if (data+length != d+n)
2717                 {
2718                 *al = SSL_AD_DECODE_ERROR;
2719                 return 0;
2720                 }
2721
2722         while(data <= (d+n-4))
2723                 {
2724                 n2s(data,type);
2725                 n2s(data,size);
2726
2727                 if (data+size > (d+n))
2728                         goto ri_check;
2729
2730                 if (s->tlsext_debug_cb)
2731                         s->tlsext_debug_cb(s, 1, type, data, size,
2732                                                 s->tlsext_debug_arg);
2733
2734                 if (type == TLSEXT_TYPE_server_name)
2735                         {
2736                         if (s->tlsext_hostname == NULL || size > 0)
2737                                 {
2738                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2739                                 return 0;
2740                                 }
2741                         tlsext_servername = 1;   
2742                         }
2743
2744 #ifndef OPENSSL_NO_EC
2745                 else if (type == TLSEXT_TYPE_ec_point_formats)
2746                         {
2747                         unsigned char *sdata = data;
2748                         int ecpointformatlist_length = *(sdata++);
2749
2750                         if (ecpointformatlist_length != size - 1)
2751                                 {
2752                                 *al = TLS1_AD_DECODE_ERROR;
2753                                 return 0;
2754                                 }
2755                         s->session->tlsext_ecpointformatlist_length = 0;
2756                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2757                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2758                                 {
2759                                 *al = TLS1_AD_INTERNAL_ERROR;
2760                                 return 0;
2761                                 }
2762                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2763                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2764 #if 0
2765                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2766                         sdata = s->session->tlsext_ecpointformatlist;
2767                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2768                                 fprintf(stderr,"%i ",*(sdata++));
2769                         fprintf(stderr,"\n");
2770 #endif
2771                         }
2772 #endif /* OPENSSL_NO_EC */
2773
2774                 else if (type == TLSEXT_TYPE_session_ticket)
2775                         {
2776                         if (s->tls_session_ticket_ext_cb &&
2777                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2778                                 {
2779                                 *al = TLS1_AD_INTERNAL_ERROR;
2780                                 return 0;
2781                                 }
2782                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2783                                 || (size > 0))
2784                                 {
2785                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2786                                 return 0;
2787                                 }
2788                         s->tlsext_ticket_expected = 1;
2789                         }
2790 #ifdef TLSEXT_TYPE_opaque_prf_input
2791                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2792                         {
2793                         unsigned char *sdata = data;
2794
2795                         if (size < 2)
2796                                 {
2797                                 *al = SSL_AD_DECODE_ERROR;
2798                                 return 0;
2799                                 }
2800                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2801                         if (s->s3->server_opaque_prf_input_len != size - 2)
2802                                 {
2803                                 *al = SSL_AD_DECODE_ERROR;
2804                                 return 0;
2805                                 }
2806                         
2807                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2808                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2809                         if (s->s3->server_opaque_prf_input_len == 0)
2810                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2811                         else
2812                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2813
2814                         if (s->s3->server_opaque_prf_input == NULL)
2815                                 {
2816                                 *al = TLS1_AD_INTERNAL_ERROR;
2817                                 return 0;
2818                                 }
2819                         }
2820 #endif
2821                 else if (type == TLSEXT_TYPE_status_request)
2822                         {
2823                         /* MUST be empty and only sent if we've requested
2824                          * a status request message.
2825                          */ 
2826                         if ((s->tlsext_status_type == -1) || (size > 0))
2827                                 {
2828                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2829                                 return 0;
2830                                 }
2831                         /* Set flag to expect CertificateStatus message */
2832                         s->tlsext_status_expected = 1;
2833                         }
2834 #ifndef OPENSSL_NO_NEXTPROTONEG
2835                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2836                          s->s3->tmp.finish_md_len == 0)
2837                         {
2838                         unsigned char *selected;
2839                         unsigned char selected_len;
2840
2841                         /* We must have requested it. */
2842                         if (s->ctx->next_proto_select_cb == NULL)
2843                                 {
2844                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2845                                 return 0;
2846                                 }
2847                         /* The data must be valid */
2848                         if (!ssl_next_proto_validate(data, size))
2849                                 {
2850                                 *al = TLS1_AD_DECODE_ERROR;
2851                                 return 0;
2852                                 }
2853                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2854                                 {
2855                                 *al = TLS1_AD_INTERNAL_ERROR;
2856                                 return 0;
2857                                 }
2858                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2859                         if (!s->next_proto_negotiated)
2860                                 {
2861                                 *al = TLS1_AD_INTERNAL_ERROR;
2862                                 return 0;
2863                                 }
2864                         memcpy(s->next_proto_negotiated, selected, selected_len);
2865                         s->next_proto_negotiated_len = selected_len;
2866                         s->s3->next_proto_neg_seen = 1;
2867                         }
2868 #endif
2869
2870                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2871                         {
2872                         unsigned len;
2873
2874                         /* We must have requested it. */
2875                         if (s->alpn_client_proto_list == NULL)
2876                                 {
2877                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2878                                 return 0;
2879                                 }
2880                         if (size < 4)
2881                                 {
2882                                 *al = TLS1_AD_DECODE_ERROR;
2883                                 return 0;
2884                                 }
2885                         /* The extension data consists of:
2886                          *   uint16 list_length
2887                          *   uint8 proto_length;
2888                          *   uint8 proto[proto_length]; */
2889                         len = data[0];
2890                         len <<= 8;
2891                         len |= data[1];
2892                         if (len != (unsigned) size - 2)
2893                                 {
2894                                 *al = TLS1_AD_DECODE_ERROR;
2895                                 return 0;
2896                                 }
2897                         len = data[2];
2898                         if (len != (unsigned) size - 3)
2899                                 {
2900                                 *al = TLS1_AD_DECODE_ERROR;
2901                                 return 0;
2902                                 }
2903                         if (s->s3->alpn_selected)
2904                                 OPENSSL_free(s->s3->alpn_selected);
2905                         s->s3->alpn_selected = OPENSSL_malloc(len);
2906                         if (!s->s3->alpn_selected)
2907                                 {
2908                                 *al = TLS1_AD_INTERNAL_ERROR;
2909                                 return 0;
2910                                 }
2911                         memcpy(s->s3->alpn_selected, data + 3, len);
2912                         s->s3->alpn_selected_len = len;
2913                         }
2914
2915                 else if (type == TLSEXT_TYPE_renegotiate)
2916                         {
2917                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2918                                 return 0;
2919                         renegotiate_seen = 1;
2920                         }
2921 #ifndef OPENSSL_NO_HEARTBEATS
2922                 else if (type == TLSEXT_TYPE_heartbeat)
2923                         {
2924                         switch(data[0])
2925                                 {
2926                                 case 0x01:      /* Server allows us to send HB requests */
2927                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2928                                                         break;
2929                                 case 0x02:      /* Server doesn't accept HB requests */
2930                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2931                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2932                                                         break;
2933                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2934                                                         return 0;
2935                                 }
2936                         }
2937 #endif
2938                 else if (type == TLSEXT_TYPE_use_srtp)
2939                         {
2940                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2941                                                               al))
2942                                 return 0;
2943                         }
2944
2945                 else if (type == TLSEXT_TYPE_server_authz)
2946                         {
2947                         /* We only support audit proofs. It's an error to send
2948                          * an authz hello extension if the client
2949                          * didn't request a proof. */
2950                         unsigned char *sdata = data;
2951                         unsigned char server_authz_dataformatlist_length;
2952
2953                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2954                                 {
2955                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2956                                 return 0;
2957                                 }
2958
2959                         if (!size)
2960                                 {
2961                                 *al = TLS1_AD_DECODE_ERROR;
2962                                 return 0;
2963                                 }
2964
2965                         server_authz_dataformatlist_length = *(sdata++);
2966                         if (server_authz_dataformatlist_length != size - 1)
2967                                 {
2968                                 *al = TLS1_AD_DECODE_ERROR;
2969                                 return 0;
2970                                 }
2971
2972                         /* We only support audit proofs, so a legal ServerHello
2973                          * authz list contains exactly one entry. */
2974                         if (server_authz_dataformatlist_length != 1 ||
2975                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2976                                 {
2977                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2978                                 return 0;
2979                                 }
2980
2981                         s->s3->tlsext_authz_server_promised = 1;
2982                         }
2983
2984                 /* If this extension type was not otherwise handled, but 
2985                  * matches a custom_cli_ext_record, then send it to the c
2986                  * callback */
2987                 else if (s->ctx->custom_cli_ext_records_count)
2988                         {
2989                         size_t i;
2990                         custom_cli_ext_record* record;
2991
2992                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2993                                 {
2994                                 record = &s->ctx->custom_cli_ext_records[i];
2995                                 if (record->ext_type == type)
2996                                         {
2997                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2998                                                 return 0;
2999                                         break;
3000                                         }
3001                                 }                       
3002                         }
3003  
3004                 data += size;
3005                 }
3006
3007         if (data != d+n)
3008                 {
3009                 *al = SSL_AD_DECODE_ERROR;
3010                 return 0;
3011                 }
3012
3013         if (!s->hit && tlsext_servername == 1)
3014                 {
3015                 if (s->tlsext_hostname)
3016                         {
3017                         if (s->session->tlsext_hostname == NULL)
3018                                 {
3019                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
3020                                 if (!s->session->tlsext_hostname)
3021                                         {
3022                                         *al = SSL_AD_UNRECOGNIZED_NAME;
3023                                         return 0;
3024                                         }
3025                                 }
3026                         else 
3027                                 {
3028                                 *al = SSL_AD_DECODE_ERROR;
3029                                 return 0;
3030                                 }
3031                         }
3032                 }
3033
3034         *p = data;
3035
3036         ri_check:
3037
3038         /* Determine if we need to see RI. Strictly speaking if we want to
3039          * avoid an attack we should *always* see RI even on initial server
3040          * hello because the client doesn't see any renegotiation during an
3041          * attack. However this would mean we could not connect to any server
3042          * which doesn't support RI so for the immediate future tolerate RI
3043          * absence on initial connect only.
3044          */
3045         if (!renegotiate_seen
3046                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
3047                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
3048                 {
3049                 *al = SSL_AD_HANDSHAKE_FAILURE;
3050                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
3051                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
3052                 return 0;
3053                 }
3054
3055         return 1;
3056         }
3057
3058
3059 int ssl_prepare_clienthello_tlsext(SSL *s)
3060         {
3061
3062 #ifdef TLSEXT_TYPE_opaque_prf_input
3063         {
3064                 int r = 1;
3065         
3066                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3067                         {
3068                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3069                         if (!r)
3070                                 return -1;
3071                         }
3072
3073                 if (s->tlsext_opaque_prf_input != NULL)
3074                         {
3075                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
3076                                 OPENSSL_free(s->s3->client_opaque_prf_input);
3077
3078                         if (s->tlsext_opaque_prf_input_len == 0)
3079                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3080                         else
3081                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3082                         if (s->s3->client_opaque_prf_input == NULL)
3083                                 {
3084                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
3085                                 return -1;
3086                                 }
3087                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3088                         }
3089
3090                 if (r == 2)
3091                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
3092                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3093         }
3094 #endif
3095
3096         return 1;
3097         }
3098
3099 int ssl_prepare_serverhello_tlsext(SSL *s)
3100         {
3101         return 1;
3102         }
3103
3104 static int ssl_check_clienthello_tlsext_early(SSL *s)
3105         {
3106         int ret=SSL_TLSEXT_ERR_NOACK;
3107         int al = SSL_AD_UNRECOGNIZED_NAME;
3108
3109 #ifndef OPENSSL_NO_EC
3110         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3111          * ssl3_choose_cipher in s3_lib.c.
3112          */
3113         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3114          * ssl3_choose_cipher in s3_lib.c.
3115          */
3116 #endif
3117
3118         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3119                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3120         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3121                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3122
3123 #ifdef TLSEXT_TYPE_opaque_prf_input
3124         {
3125                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3126                  * but we might be sending an alert in response to the client hello,
3127                  * so this has to happen here in
3128                  * ssl_check_clienthello_tlsext_early(). */
3129
3130                 int r = 1;
3131         
3132                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3133                         {
3134                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3135                         if (!r)
3136                                 {
3137                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3138                                 al = SSL_AD_INTERNAL_ERROR;
3139                                 goto err;
3140                                 }
3141                         }
3142
3143                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3144                         OPENSSL_free(s->s3->server_opaque_prf_input);
3145                 s->s3->server_opaque_prf_input = NULL;
3146
3147                 if (s->tlsext_opaque_prf_input != NULL)
3148                         {
3149                         if (s->s3->client_opaque_prf_input != NULL &&
3150                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3151                                 {
3152                                 /* can only use this extension if we have a server opaque PRF input
3153                                  * of the same length as the client opaque PRF input! */
3154
3155                                 if (s->tlsext_opaque_prf_input_len == 0)
3156                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3157                                 else
3158                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3159                                 if (s->s3->server_opaque_prf_input == NULL)
3160                                         {
3161                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3162                                         al = SSL_AD_INTERNAL_ERROR;
3163                                         goto err;
3164                                         }
3165                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3166                                 }
3167                         }
3168
3169                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3170                         {
3171                         /* The callback wants to enforce use of the extension,
3172                          * but we can't do that with the client opaque PRF input;
3173                          * abort the handshake.
3174                          */
3175                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3176                         al = SSL_AD_HANDSHAKE_FAILURE;
3177                         }
3178         }
3179
3180  err:
3181 #endif
3182         switch (ret)
3183                 {
3184                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3185                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3186                         return -1;
3187
3188                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3189                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3190                         return 1; 
3191                                         
3192                 case SSL_TLSEXT_ERR_NOACK:
3193                         s->servername_done=0;
3194                         default:
3195                 return 1;
3196                 }
3197         }
3198
3199 int ssl_check_clienthello_tlsext_late(SSL *s)
3200         {
3201         int ret = SSL_TLSEXT_ERR_OK;
3202         int al;
3203
3204         /* If status request then ask callback what to do.
3205          * Note: this must be called after servername callbacks in case
3206          * the certificate has changed, and must be called after the cipher
3207          * has been chosen because this may influence which certificate is sent
3208          */
3209         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3210                 {
3211                 int r;
3212                 CERT_PKEY *certpkey;
3213                 certpkey = ssl_get_server_send_pkey(s);
3214                 /* If no certificate can't return certificate status */
3215                 if (certpkey == NULL)
3216                         {
3217                         s->tlsext_status_expected = 0;
3218                         return 1;
3219                         }
3220                 /* Set current certificate to one we will use so
3221                  * SSL_get_certificate et al can pick it up.
3222                  */
3223                 s->cert->key = certpkey;
3224                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3225                 switch (r)
3226                         {
3227                         /* We don't want to send a status request response */
3228                         case SSL_TLSEXT_ERR_NOACK:
3229                                 s->tlsext_status_expected = 0;
3230                                 break;
3231                         /* status request response should be sent */
3232                         case SSL_TLSEXT_ERR_OK:
3233                                 if (s->tlsext_ocsp_resp)
3234                                         s->tlsext_status_expected = 1;
3235                                 else
3236                                         s->tlsext_status_expected = 0;
3237                                 break;
3238                         /* something bad happened */
3239                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3240                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3241                                 al = SSL_AD_INTERNAL_ERROR;
3242                                 goto err;
3243                         }
3244                 }
3245         else
3246                 s->tlsext_status_expected = 0;
3247
3248  err:
3249         switch (ret)
3250                 {
3251                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3252                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3253                         return -1;
3254
3255                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3256                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3257                         return 1; 
3258
3259                 default:
3260                         return 1;
3261                 }
3262         }
3263
3264 int ssl_check_serverhello_tlsext(SSL *s)
3265         {
3266         int ret=SSL_TLSEXT_ERR_NOACK;
3267         int al = SSL_AD_UNRECOGNIZED_NAME;
3268
3269 #ifndef OPENSSL_NO_EC
3270         /* If we are client and using an elliptic curve cryptography cipher
3271          * suite, then if server returns an EC point formats lists extension
3272          * it must contain uncompressed.
3273          */
3274         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3275         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3276         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3277             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3278             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3279                 {
3280                 /* we are using an ECC cipher */
3281                 size_t i;
3282                 unsigned char *list;
3283                 int found_uncompressed = 0;
3284                 list = s->session->tlsext_ecpointformatlist;
3285                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3286                         {
3287                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3288                                 {
3289                                 found_uncompressed = 1;
3290                                 break;
3291                                 }
3292                         }
3293                 if (!found_uncompressed)
3294                         {
3295                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3296                         return -1;
3297                         }
3298                 }
3299         ret = SSL_TLSEXT_ERR_OK;
3300 #endif /* OPENSSL_NO_EC */
3301
3302         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3303                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3304         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3305                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3306
3307 #ifdef TLSEXT_TYPE_opaque_prf_input
3308         if (s->s3->server_opaque_prf_input_len > 0)
3309                 {
3310                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3311                  * So first verify that we really have a value from the server too. */
3312
3313                 if (s->s3->server_opaque_prf_input == NULL)
3314                         {
3315                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3316                         al = SSL_AD_HANDSHAKE_FAILURE;
3317                         }
3318                 
3319                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3320                  * that we have a client opaque PRF input of the same size. */
3321                 if (s->s3->client_opaque_prf_input == NULL ||
3322                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3323                         {
3324                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3325                         al = SSL_AD_ILLEGAL_PARAMETER;
3326                         }
3327                 }
3328 #endif
3329
3330         /* If we've requested certificate status and we wont get one
3331          * tell the callback
3332          */
3333         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3334                         && s->ctx && s->ctx->tlsext_status_cb)
3335                 {
3336                 int r;
3337                 /* Set resp to NULL, resplen to -1 so callback knows
3338                  * there is no response.
3339                  */
3340                 if (s->tlsext_ocsp_resp)
3341                         {
3342                         OPENSSL_free(s->tlsext_ocsp_resp);
3343                         s->tlsext_ocsp_resp = NULL;
3344                         }
3345                 s->tlsext_ocsp_resplen = -1;
3346                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3347                 if (r == 0)
3348                         {
3349                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3350                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3351                         }
3352                 if (r < 0)
3353                         {
3354                         al = SSL_AD_INTERNAL_ERROR;
3355                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3356                         }
3357                 }
3358
3359         switch (ret)
3360                 {
3361                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3362                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3363                         return -1;
3364
3365                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3366                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3367                         return 1; 
3368                                         
3369                 case SSL_TLSEXT_ERR_NOACK:
3370                         s->servername_done=0;
3371                         default:
3372                 return 1;
3373                 }
3374         }
3375
3376 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3377         {
3378         int al = -1;
3379         if (s->version < SSL3_VERSION)
3380                 return 1;
3381         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3382                 {
3383                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3384                 return 0;
3385                 }
3386
3387         if (ssl_check_serverhello_tlsext(s) <= 0) 
3388                 {
3389                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3390                 return 0;
3391                 }
3392         return 1;
3393 }
3394
3395 /* Since the server cache lookup is done early on in the processing of the
3396  * ClientHello, and other operations depend on the result, we need to handle
3397  * any TLS session ticket extension at the same time.
3398  *
3399  *   session_id: points at the session ID in the ClientHello. This code will
3400  *       read past the end of this in order to parse out the session ticket
3401  *       extension, if any.
3402  *   len: the length of the session ID.
3403  *   limit: a pointer to the first byte after the ClientHello.
3404  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3405  *       point to the resulting session.
3406  *
3407  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3408  * ciphersuite, in which case we have no use for session tickets and one will
3409  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3410  *
3411  * Returns:
3412  *   -1: fatal error, either from parsing or decrypting the ticket.
3413  *    0: no ticket was found (or was ignored, based on settings).
3414  *    1: a zero length extension was found, indicating that the client supports
3415  *       session tickets but doesn't currently have one to offer.
3416  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3417  *       couldn't be decrypted because of a non-fatal error.
3418  *    3: a ticket was successfully decrypted and *ret was set.
3419  *
3420  * Side effects:
3421  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3422  *   a new session ticket to the client because the client indicated support
3423  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3424  *   a session ticket or we couldn't use the one it gave us, or if
3425  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3426  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3427  */
3428 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3429                         const unsigned char *limit, SSL_SESSION **ret)
3430         {
3431         /* Point after session ID in client hello */
3432         const unsigned char *p = session_id + len;
3433         unsigned short i;
3434
3435         *ret = NULL;
3436         s->tlsext_ticket_expected = 0;
3437
3438         /* If tickets disabled behave as if no ticket present
3439          * to permit stateful resumption.
3440          */
3441         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3442                 return 0;
3443         if ((s->version <= SSL3_VERSION) || !limit)
3444                 return 0;
3445         if (p >= limit)
3446                 return -1;
3447         /* Skip past DTLS cookie */
3448         if (SSL_IS_DTLS(s))
3449                 {
3450                 i = *(p++);
3451                 p+= i;
3452                 if (p >= limit)
3453                         return -1;
3454                 }
3455         /* Skip past cipher list */
3456         n2s(p, i);
3457         p+= i;
3458         if (p >= limit)
3459                 return -1;
3460         /* Skip past compression algorithm list */
3461         i = *(p++);
3462         p += i;
3463         if (p > limit)
3464                 return -1;
3465         /* Now at start of extensions */
3466         if ((p + 2) >= limit)
3467                 return 0;
3468         n2s(p, i);
3469         while ((p + 4) <= limit)
3470                 {
3471                 unsigned short type, size;
3472                 n2s(p, type);
3473                 n2s(p, size);
3474                 if (p + size > limit)
3475                         return 0;
3476                 if (type == TLSEXT_TYPE_session_ticket)
3477                         {
3478                         int r;
3479                         if (size == 0)
3480                                 {
3481                                 /* The client will accept a ticket but doesn't
3482                                  * currently have one. */
3483                                 s->tlsext_ticket_expected = 1;
3484                                 return 1;
3485                                 }
3486                         if (s->tls_session_secret_cb)
3487                                 {
3488                                 /* Indicate that the ticket couldn't be
3489                                  * decrypted rather than generating the session
3490                                  * from ticket now, trigger abbreviated
3491                                  * handshake based on external mechanism to
3492                                  * calculate the master secret later. */
3493                                 return 2;
3494                                 }
3495                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3496                         switch (r)
3497                                 {
3498                                 case 2: /* ticket couldn't be decrypted */
3499                                         s->tlsext_ticket_expected = 1;
3500                                         return 2;
3501                                 case 3: /* ticket was decrypted */
3502                                         return r;
3503                                 case 4: /* ticket decrypted but need to renew */
3504                                         s->tlsext_ticket_expected = 1;
3505                                         return 3;
3506                                 default: /* fatal error */
3507                                         return -1;
3508                                 }
3509                         }
3510                 p += size;
3511                 }
3512         return 0;
3513         }
3514
3515 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3516  *
3517  *   etick: points to the body of the session ticket extension.
3518  *   eticklen: the length of the session tickets extenion.
3519  *   sess_id: points at the session ID.
3520  *   sesslen: the length of the session ID.
3521  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3522  *       point to the resulting session.
3523  *
3524  * Returns:
3525  *   -1: fatal error, either from parsing or decrypting the ticket.
3526  *    2: the ticket couldn't be decrypted.
3527  *    3: a ticket was successfully decrypted and *psess was set.
3528  *    4: same as 3, but the ticket needs to be renewed.
3529  */
3530 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3531                                 const unsigned char *sess_id, int sesslen,
3532                                 SSL_SESSION **psess)
3533         {
3534         SSL_SESSION *sess;
3535         unsigned char *sdec;
3536         const unsigned char *p;
3537         int slen, mlen, renew_ticket = 0;
3538         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3539         HMAC_CTX hctx;
3540         EVP_CIPHER_CTX ctx;
3541         SSL_CTX *tctx = s->initial_ctx;
3542         /* Need at least keyname + iv + some encrypted data */
3543         if (eticklen < 48)
3544                 return 2;
3545         /* Initialize session ticket encryption and HMAC contexts */
3546         HMAC_CTX_init(&hctx);
3547         EVP_CIPHER_CTX_init(&ctx);
3548         if (tctx->tlsext_ticket_key_cb)
3549                 {
3550                 unsigned char *nctick = (unsigned char *)etick;
3551                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3552                                                         &ctx, &hctx, 0);
3553                 if (rv < 0)
3554                         return -1;
3555                 if (rv == 0)
3556                         return 2;
3557                 if (rv == 2)
3558                         renew_ticket = 1;
3559                 }
3560         else
3561                 {
3562                 /* Check key name matches */
3563                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3564                         return 2;
3565                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3566                                         tlsext_tick_md(), NULL);
3567                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3568                                 tctx->tlsext_tick_aes_key, etick + 16);
3569                 }
3570         /* Attempt to process session ticket, first conduct sanity and
3571          * integrity checks on ticket.
3572          */
3573         mlen = HMAC_size(&hctx);
3574         if (mlen < 0)
3575                 {
3576                 EVP_CIPHER_CTX_cleanup(&ctx);
3577                 return -1;
3578                 }
3579         eticklen -= mlen;
3580         /* Check HMAC of encrypted ticket */
3581         HMAC_Update(&hctx, etick, eticklen);
3582         HMAC_Final(&hctx, tick_hmac, NULL);
3583         HMAC_CTX_cleanup(&hctx);
3584         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3585                 return 2;
3586         /* Attempt to decrypt session data */
3587         /* Move p after IV to start of encrypted ticket, update length */
3588         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3589         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3590         sdec = OPENSSL_malloc(eticklen);
3591         if (!sdec)
3592                 {
3593                 EVP_CIPHER_CTX_cleanup(&ctx);
3594                 return -1;
3595                 }
3596         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3597         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3598                 return 2;
3599         slen += mlen;
3600         EVP_CIPHER_CTX_cleanup(&ctx);
3601         p = sdec;
3602
3603         sess = d2i_SSL_SESSION(NULL, &p, slen);
3604         OPENSSL_free(sdec);
3605         if (sess)
3606                 {
3607                 /* The session ID, if non-empty, is used by some clients to
3608                  * detect that the ticket has been accepted. So we copy it to
3609                  * the session structure. If it is empty set length to zero
3610                  * as required by standard.
3611                  */
3612                 if (sesslen)
3613                         memcpy(sess->session_id, sess_id, sesslen);
3614                 sess->session_id_length = sesslen;
3615                 *psess = sess;
3616                 if (renew_ticket)
3617                         return 4;
3618                 else
3619                         return 3;
3620                 }
3621         ERR_clear_error();
3622         /* For session parse failure, indicate that we need to send a new
3623          * ticket. */
3624         return 2;
3625         }
3626
3627 /* Tables to translate from NIDs to TLS v1.2 ids */
3628
3629 typedef struct 
3630         {
3631         int nid;
3632         int id;
3633         } tls12_lookup;
3634
3635 static tls12_lookup tls12_md[] = {
3636         {NID_md5, TLSEXT_hash_md5},
3637         {NID_sha1, TLSEXT_hash_sha1},
3638         {NID_sha224, TLSEXT_hash_sha224},
3639         {NID_sha256, TLSEXT_hash_sha256},
3640         {NID_sha384, TLSEXT_hash_sha384},
3641         {NID_sha512, TLSEXT_hash_sha512}
3642 };
3643
3644 static tls12_lookup tls12_sig[] = {
3645         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3646         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3647         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3648 };
3649
3650 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3651         {
3652         size_t i;
3653         for (i = 0; i < tlen; i++)
3654                 {
3655                 if (table[i].nid == nid)
3656                         return table[i].id;
3657                 }
3658         return -1;
3659         }
3660
3661 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3662         {
3663         size_t i;
3664         for (i = 0; i < tlen; i++)
3665                 {
3666                 if ((table[i].id) == id)
3667                         return table[i].nid;
3668                 }
3669         return NID_undef;
3670         }
3671
3672 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3673         {
3674         int sig_id, md_id;
3675         if (!md)
3676                 return 0;
3677         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3678                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3679         if (md_id == -1)
3680                 return 0;
3681         sig_id = tls12_get_sigid(pk);
3682         if (sig_id == -1)
3683                 return 0;
3684         p[0] = (unsigned char)md_id;
3685         p[1] = (unsigned char)sig_id;
3686         return 1;
3687         }
3688
3689 int tls12_get_sigid(const EVP_PKEY *pk)
3690         {
3691         return tls12_find_id(pk->type, tls12_sig,
3692                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3693         }
3694
3695 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3696         {
3697         switch(hash_alg)
3698                 {
3699 #ifndef OPENSSL_NO_MD5
3700                 case TLSEXT_hash_md5:
3701 #ifdef OPENSSL_FIPS
3702                 if (FIPS_mode())
3703                         return NULL;
3704 #endif
3705                 return EVP_md5();
3706 #endif
3707 #ifndef OPENSSL_NO_SHA
3708                 case TLSEXT_hash_sha1:
3709                 return EVP_sha1();
3710 #endif
3711 #ifndef OPENSSL_NO_SHA256
3712                 case TLSEXT_hash_sha224:
3713                 return EVP_sha224();
3714
3715                 case TLSEXT_hash_sha256:
3716                 return EVP_sha256();
3717 #endif
3718 #ifndef OPENSSL_NO_SHA512
3719                 case TLSEXT_hash_sha384:
3720                 return EVP_sha384();
3721
3722                 case TLSEXT_hash_sha512:
3723                 return EVP_sha512();
3724 #endif
3725                 default:
3726                 return NULL;
3727
3728                 }
3729         }
3730
3731 static int tls12_get_pkey_idx(unsigned char sig_alg)
3732         {
3733         switch(sig_alg)
3734                 {
3735 #ifndef OPENSSL_NO_RSA
3736         case TLSEXT_signature_rsa:
3737                 return SSL_PKEY_RSA_SIGN;
3738 #endif
3739 #ifndef OPENSSL_NO_DSA
3740         case TLSEXT_signature_dsa:
3741                 return SSL_PKEY_DSA_SIGN;
3742 #endif
3743 #ifndef OPENSSL_NO_ECDSA
3744         case TLSEXT_signature_ecdsa:
3745                 return SSL_PKEY_ECC;
3746 #endif
3747                 }
3748         return -1;
3749         }
3750
3751 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3752 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3753                         int *psignhash_nid, const unsigned char *data)
3754         {
3755         int sign_nid = 0, hash_nid = 0;
3756         if (!phash_nid && !psign_nid && !psignhash_nid)
3757                 return;
3758         if (phash_nid || psignhash_nid)
3759                 {
3760                 hash_nid = tls12_find_nid(data[0], tls12_md,
3761                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3762                 if (phash_nid)
3763                         *phash_nid = hash_nid;
3764                 }
3765         if (psign_nid || psignhash_nid)
3766                 {
3767                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3768                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3769                 if (psign_nid)
3770                         *psign_nid = sign_nid;
3771                 }
3772         if (psignhash_nid)
3773                 {
3774                 if (sign_nid && hash_nid)
3775                         OBJ_find_sigid_by_algs(psignhash_nid,
3776                                                         hash_nid, sign_nid);
3777                 else
3778                         *psignhash_nid = NID_undef;
3779                 }
3780         }
3781 /* Given preference and allowed sigalgs set shared sigalgs */
3782 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3783                                 const unsigned char *pref, size_t preflen,
3784                                 const unsigned char *allow, size_t allowlen)
3785         {
3786         const unsigned char *ptmp, *atmp;
3787         size_t i, j, nmatch = 0;
3788         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3789                 {
3790                 /* Skip disabled hashes or signature algorithms */
3791                 if (tls12_get_hash(ptmp[0]) == NULL)
3792                         continue;
3793                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3794                         continue;
3795                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3796                         {
3797                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3798                                 {
3799                                 nmatch++;
3800                                 if (shsig)
3801                                         {
3802                                         shsig->rhash = ptmp[0];
3803                                         shsig->rsign = ptmp[1];
3804                                         tls1_lookup_sigalg(&shsig->hash_nid,
3805                                                 &shsig->sign_nid,
3806                                                 &shsig->signandhash_nid,
3807                                                 ptmp);
3808                                         shsig++;
3809                                         }
3810                                 break;
3811                                 }
3812                         }
3813                 }
3814         return nmatch;
3815         }
3816
3817 /* Set shared signature algorithms for SSL structures */
3818 static int tls1_set_shared_sigalgs(SSL *s)
3819         {
3820         const unsigned char *pref, *allow, *conf;
3821         size_t preflen, allowlen, conflen;
3822         size_t nmatch;
3823         TLS_SIGALGS *salgs = NULL;
3824         CERT *c = s->cert;
3825         unsigned int is_suiteb = tls1_suiteb(s);
3826         /* If client use client signature algorithms if not NULL */
3827         if (!s->server && c->client_sigalgs && !is_suiteb)
3828                 {
3829                 conf = c->client_sigalgs;
3830                 conflen = c->client_sigalgslen;
3831                 }
3832         else if (c->conf_sigalgs && !is_suiteb)
3833                 {
3834                 conf = c->conf_sigalgs;
3835                 conflen = c->conf_sigalgslen;
3836                 }
3837         else
3838                 conflen = tls12_get_psigalgs(s, &conf);
3839         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3840                 {
3841                 pref = conf;
3842                 preflen = conflen;
3843                 allow = c->peer_sigalgs;
3844                 allowlen = c->peer_sigalgslen;
3845                 }
3846         else
3847                 {
3848                 allow = conf;
3849                 allowlen = conflen;
3850                 pref = c->peer_sigalgs;
3851                 preflen = c->peer_sigalgslen;
3852                 }
3853         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3854         if (!nmatch)
3855                 return 1;
3856         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3857         if (!salgs)
3858                 return 0;
3859         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3860         c->shared_sigalgs = salgs;
3861         c->shared_sigalgslen = nmatch;
3862         return 1;
3863         }
3864                 
3865
3866 /* Set preferred digest for each key type */
3867
3868 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3869         {
3870         int idx;
3871         size_t i;
3872         const EVP_MD *md;
3873         CERT *c = s->cert;
3874         TLS_SIGALGS *sigptr;
3875         /* Extension ignored for inappropriate versions */
3876         if (!SSL_USE_SIGALGS(s))
3877                 return 1;
3878         /* Should never happen */
3879         if (!c)
3880                 return 0;
3881
3882         c->peer_sigalgs = OPENSSL_malloc(dsize);
3883         if (!c->peer_sigalgs)
3884                 return 0;
3885         c->peer_sigalgslen = dsize;
3886         memcpy(c->peer_sigalgs, data, dsize);
3887
3888         tls1_set_shared_sigalgs(s);
3889
3890 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3891         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3892                 {
3893                 /* Use first set signature preference to force message
3894                  * digest, ignoring any peer preferences.
3895                  */
3896                 const unsigned char *sigs = NULL;
3897                 if (s->server)
3898                         sigs = c->conf_sigalgs;
3899                 else
3900                         sigs = c->client_sigalgs;
3901                 if (sigs)
3902                         {
3903                         idx = tls12_get_pkey_idx(sigs[1]);
3904                         md = tls12_get_hash(sigs[0]);
3905                         c->pkeys[idx].digest = md;
3906                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3907                         if (idx == SSL_PKEY_RSA_SIGN)
3908                                 {
3909                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3910                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3911                                 }
3912                         }
3913                 }
3914 #endif
3915
3916         for (i = 0, sigptr = c->shared_sigalgs;
3917                         i < c->shared_sigalgslen; i++, sigptr++)
3918                 {
3919                 idx = tls12_get_pkey_idx(sigptr->rsign);
3920                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3921                         {
3922                         md = tls12_get_hash(sigptr->rhash);
3923                         c->pkeys[idx].digest = md;
3924                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3925                         if (idx == SSL_PKEY_RSA_SIGN)
3926                                 {
3927                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3928                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3929                                 }
3930                         }
3931
3932                 }
3933         /* In strict mode leave unset digests as NULL to indicate we can't
3934          * use the certificate for signing.
3935          */
3936         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3937                 {
3938                 /* Set any remaining keys to default values. NOTE: if alg is
3939                  * not supported it stays as NULL.
3940                  */
3941 #ifndef OPENSSL_NO_DSA
3942                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3943                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3944 #endif
3945 #ifndef OPENSSL_NO_RSA
3946                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3947                         {
3948                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3949                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3950                         }
3951 #endif
3952 #ifndef OPENSSL_NO_ECDSA
3953                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3954                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3955 #endif
3956                 }
3957         return 1;
3958         }
3959
3960
3961 int SSL_get_sigalgs(SSL *s, int idx,
3962                         int *psign, int *phash, int *psignhash,
3963                         unsigned char *rsig, unsigned char *rhash)
3964         {
3965         const unsigned char *psig = s->cert->peer_sigalgs;
3966         if (psig == NULL)
3967                 return 0;
3968         if (idx >= 0)
3969                 {
3970                 idx <<= 1;
3971                 if (idx >= (int)s->cert->peer_sigalgslen)
3972                         return 0;
3973                 psig += idx;
3974                 if (rhash)
3975                         *rhash = psig[0];
3976                 if (rsig)
3977                         *rsig = psig[1];
3978                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3979                 }
3980         return s->cert->peer_sigalgslen / 2;
3981         }
3982
3983 int SSL_get_shared_sigalgs(SSL *s, int idx,
3984                         int *psign, int *phash, int *psignhash,
3985                         unsigned char *rsig, unsigned char *rhash)
3986         {
3987         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3988         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3989                 return 0;
3990         shsigalgs += idx;
3991         if (phash)
3992                 *phash = shsigalgs->hash_nid;
3993         if (psign)
3994                 *psign = shsigalgs->sign_nid;
3995         if (psignhash)
3996                 *psignhash = shsigalgs->signandhash_nid;
3997         if (rsig)
3998                 *rsig = shsigalgs->rsign;
3999         if (rhash)
4000                 *rhash = shsigalgs->rhash;
4001         return s->cert->shared_sigalgslen;
4002         }
4003         
4004
4005 #ifndef OPENSSL_NO_HEARTBEATS
4006 int
4007 tls1_process_heartbeat(SSL *s)
4008         {
4009         unsigned char *p = &s->s3->rrec.data[0], *pl;
4010         unsigned short hbtype;
4011         unsigned int payload;
4012         unsigned int padding = 16; /* Use minimum padding */
4013
4014         /* Read type and payload length first */
4015         hbtype = *p++;
4016         n2s(p, payload);
4017         pl = p;
4018
4019         if (s->msg_callback)
4020                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
4021                         &s->s3->rrec.data[0], s->s3->rrec.length,
4022                         s, s->msg_callback_arg);
4023
4024         if (hbtype == TLS1_HB_REQUEST)
4025                 {
4026                 unsigned char *buffer, *bp;
4027                 int r;
4028
4029                 /* Allocate memory for the response, size is 1 bytes
4030                  * message type, plus 2 bytes payload length, plus
4031                  * payload, plus padding
4032                  */
4033                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
4034                 bp = buffer;
4035                 
4036                 /* Enter response type, length and copy payload */
4037                 *bp++ = TLS1_HB_RESPONSE;
4038                 s2n(payload, bp);
4039                 memcpy(bp, pl, payload);
4040                 bp += payload;
4041                 /* Random padding */
4042                 RAND_pseudo_bytes(bp, padding);
4043
4044                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
4045
4046                 if (r >= 0 && s->msg_callback)
4047                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4048                                 buffer, 3 + payload + padding,
4049                                 s, s->msg_callback_arg);
4050
4051                 OPENSSL_free(buffer);
4052
4053                 if (r < 0)
4054                         return r;
4055                 }
4056         else if (hbtype == TLS1_HB_RESPONSE)
4057                 {
4058                 unsigned int seq;
4059                 
4060                 /* We only send sequence numbers (2 bytes unsigned int),
4061                  * and 16 random bytes, so we just try to read the
4062                  * sequence number */
4063                 n2s(pl, seq);
4064                 
4065                 if (payload == 18 && seq == s->tlsext_hb_seq)
4066                         {
4067                         s->tlsext_hb_seq++;
4068                         s->tlsext_hb_pending = 0;
4069                         }
4070                 }
4071
4072         return 0;
4073         }
4074
4075 int
4076 tls1_heartbeat(SSL *s)
4077         {
4078         unsigned char *buf, *p;
4079         int ret;
4080         unsigned int payload = 18; /* Sequence number + random bytes */
4081         unsigned int padding = 16; /* Use minimum padding */
4082
4083         /* Only send if peer supports and accepts HB requests... */
4084         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
4085             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
4086                 {
4087                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
4088                 return -1;
4089                 }
4090
4091         /* ...and there is none in flight yet... */
4092         if (s->tlsext_hb_pending)
4093                 {
4094                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4095                 return -1;
4096                 }
4097                 
4098         /* ...and no handshake in progress. */
4099         if (SSL_in_init(s) || s->in_handshake)
4100                 {
4101                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4102                 return -1;
4103                 }
4104                 
4105         /* Check if padding is too long, payload and padding
4106          * must not exceed 2^14 - 3 = 16381 bytes in total.
4107          */
4108         OPENSSL_assert(payload + padding <= 16381);
4109
4110         /* Create HeartBeat message, we just use a sequence number
4111          * as payload to distuingish different messages and add
4112          * some random stuff.
4113          *  - Message Type, 1 byte
4114          *  - Payload Length, 2 bytes (unsigned int)
4115          *  - Payload, the sequence number (2 bytes uint)
4116          *  - Payload, random bytes (16 bytes uint)
4117          *  - Padding
4118          */
4119         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4120         p = buf;
4121         /* Message Type */
4122         *p++ = TLS1_HB_REQUEST;
4123         /* Payload length (18 bytes here) */
4124         s2n(payload, p);
4125         /* Sequence number */
4126         s2n(s->tlsext_hb_seq, p);
4127         /* 16 random bytes */
4128         RAND_pseudo_bytes(p, 16);
4129         p += 16;
4130         /* Random padding */
4131         RAND_pseudo_bytes(p, padding);
4132
4133         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4134         if (ret >= 0)
4135                 {
4136                 if (s->msg_callback)
4137                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4138                                 buf, 3 + payload + padding,
4139                                 s, s->msg_callback_arg);
4140
4141                 s->tlsext_hb_pending = 1;
4142                 }
4143                 
4144         OPENSSL_free(buf);
4145
4146         return ret;
4147         }
4148 #endif
4149
4150 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4151
4152 typedef struct
4153         {
4154         size_t sigalgcnt;
4155         int sigalgs[MAX_SIGALGLEN];
4156         } sig_cb_st;
4157
4158 static int sig_cb(const char *elem, int len, void *arg)
4159         {
4160         sig_cb_st *sarg = arg;
4161         size_t i;
4162         char etmp[20], *p;
4163         int sig_alg, hash_alg;
4164         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4165                 return 0;
4166         if (len > (int)(sizeof(etmp) - 1))
4167                 return 0;
4168         memcpy(etmp, elem, len);
4169         etmp[len] = 0;
4170         p = strchr(etmp, '+');
4171         if (!p)
4172                 return 0;
4173         *p = 0;
4174         p++;
4175         if (!*p)
4176                 return 0;
4177
4178         if (!strcmp(etmp, "RSA"))
4179                 sig_alg = EVP_PKEY_RSA;
4180         else if (!strcmp(etmp, "DSA"))
4181                 sig_alg = EVP_PKEY_DSA;
4182         else if (!strcmp(etmp, "ECDSA"))
4183                 sig_alg = EVP_PKEY_EC;
4184         else return 0;
4185
4186         hash_alg = OBJ_sn2nid(p);
4187         if (hash_alg == NID_undef)
4188                 hash_alg = OBJ_ln2nid(p);
4189         if (hash_alg == NID_undef)
4190                 return 0;
4191
4192         for (i = 0; i < sarg->sigalgcnt; i+=2)
4193                 {
4194                 if (sarg->sigalgs[i] == sig_alg
4195                         && sarg->sigalgs[i + 1] == hash_alg)
4196                         return 0;
4197                 }
4198         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4199         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4200         return 1;
4201         }
4202
4203 /* Set suppored signature algorithms based on a colon separated list
4204  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4205 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4206         {
4207         sig_cb_st sig;
4208         sig.sigalgcnt = 0;
4209         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4210                 return 0;
4211         if (c == NULL)
4212                 return 1;
4213         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4214         }
4215
4216 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4217         {
4218         unsigned char *sigalgs, *sptr;
4219         int rhash, rsign;
4220         size_t i;
4221         if (salglen & 1)
4222                 return 0;
4223         sigalgs = OPENSSL_malloc(salglen);
4224         if (sigalgs == NULL)
4225                 return 0;
4226         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4227                 {
4228                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4229                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4230                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4231                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4232
4233                 if (rhash == -1 || rsign == -1)
4234                         goto err;
4235                 *sptr++ = rhash;
4236                 *sptr++ = rsign;
4237                 }
4238
4239         if (client)
4240                 {
4241                 if (c->client_sigalgs)
4242                         OPENSSL_free(c->client_sigalgs);
4243                 c->client_sigalgs = sigalgs;
4244                 c->client_sigalgslen = salglen;
4245                 }
4246         else
4247                 {
4248                 if (c->conf_sigalgs)
4249                         OPENSSL_free(c->conf_sigalgs);
4250                 c->conf_sigalgs = sigalgs;
4251                 c->conf_sigalgslen = salglen;
4252                 }
4253
4254         return 1;
4255
4256         err:
4257         OPENSSL_free(sigalgs);
4258         return 0;
4259         }
4260
4261 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4262         {
4263         int sig_nid;
4264         size_t i;
4265         if (default_nid == -1)
4266                 return 1;
4267         sig_nid = X509_get_signature_nid(x);
4268         if (default_nid)
4269                 return sig_nid == default_nid ? 1 : 0;
4270         for (i = 0; i < c->shared_sigalgslen; i++)
4271                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4272                         return 1;
4273         return 0;
4274         }
4275 /* Check to see if a certificate issuer name matches list of CA names */
4276 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4277         {
4278         X509_NAME *nm;
4279         int i;
4280         nm = X509_get_issuer_name(x);
4281         for (i = 0; i < sk_X509_NAME_num(names); i++)
4282                 {
4283                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4284                         return 1;
4285                 }
4286         return 0;
4287         }
4288
4289 /* Check certificate chain is consistent with TLS extensions and is
4290  * usable by server. This servers two purposes: it allows users to 
4291  * check chains before passing them to the server and it allows the
4292  * server to check chains before attempting to use them.
4293  */
4294
4295 /* Flags which need to be set for a certificate when stict mode not set */
4296
4297 #define CERT_PKEY_VALID_FLAGS \
4298         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4299 /* Strict mode flags */
4300 #define CERT_PKEY_STRICT_FLAGS \
4301          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4302          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4303
4304 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4305                                                                         int idx)
4306         {
4307         int i;
4308         int rv = 0;
4309         int check_flags = 0, strict_mode;
4310         CERT_PKEY *cpk = NULL;
4311         CERT *c = s->cert;
4312         unsigned int suiteb_flags = tls1_suiteb(s);
4313         /* idx == -1 means checking server chains */
4314         if (idx != -1)
4315                 {
4316                 /* idx == -2 means checking client certificate chains */
4317                 if (idx == -2)
4318                         {
4319                         cpk = c->key;
4320                         idx = cpk - c->pkeys;
4321                         }
4322                 else
4323                         cpk = c->pkeys + idx;
4324                 x = cpk->x509;
4325                 pk = cpk->privatekey;
4326                 chain = cpk->chain;
4327                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4328                 /* If no cert or key, forget it */
4329                 if (!x || !pk)
4330                         goto end;
4331 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4332                 /* Allow any certificate to pass test */
4333                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4334                         {
4335                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4336                         cpk->valid_flags = rv;
4337                         return rv;
4338                         }
4339 #endif
4340                 }
4341         else
4342                 {
4343                 if (!x || !pk)
4344                         goto end;
4345                 idx = ssl_cert_type(x, pk);
4346                 if (idx == -1)
4347                         goto end;
4348                 cpk = c->pkeys + idx;
4349                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4350                         check_flags = CERT_PKEY_STRICT_FLAGS;
4351                 else
4352                         check_flags = CERT_PKEY_VALID_FLAGS;
4353                 strict_mode = 1;
4354                 }
4355
4356         if (suiteb_flags)
4357                 {
4358                 int ok;
4359                 if (check_flags)
4360                         check_flags |= CERT_PKEY_SUITEB;
4361                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4362                 if (ok != X509_V_OK)
4363                         {
4364                         if (check_flags)
4365                                 rv |= CERT_PKEY_SUITEB;
4366                         else
4367                                 goto end;
4368                         }
4369                 }
4370
4371         /* Check all signature algorithms are consistent with
4372          * signature algorithms extension if TLS 1.2 or later
4373          * and strict mode.
4374          */
4375         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4376                 {
4377                 int default_nid;
4378                 unsigned char rsign = 0;
4379                 if (c->peer_sigalgs)
4380                         default_nid = 0;
4381                 /* If no sigalgs extension use defaults from RFC5246 */
4382                 else
4383                         {
4384                         switch(idx)
4385                                 {       
4386                         case SSL_PKEY_RSA_ENC:
4387                         case SSL_PKEY_RSA_SIGN:
4388                         case SSL_PKEY_DH_RSA:
4389                                 rsign = TLSEXT_signature_rsa;
4390                                 default_nid = NID_sha1WithRSAEncryption;
4391                                 break;
4392
4393                         case SSL_PKEY_DSA_SIGN:
4394                         case SSL_PKEY_DH_DSA:
4395                                 rsign = TLSEXT_signature_dsa;
4396                                 default_nid = NID_dsaWithSHA1;
4397                                 break;
4398
4399                         case SSL_PKEY_ECC:
4400                                 rsign = TLSEXT_signature_ecdsa;
4401                                 default_nid = NID_ecdsa_with_SHA1;
4402                                 break;
4403
4404                         default:
4405                                 default_nid = -1;
4406                                 break;
4407                                 }
4408                         }
4409                 /* If peer sent no signature algorithms extension and we
4410                  * have set preferred signature algorithms check we support
4411                  * sha1.
4412                  */
4413                 if (default_nid > 0 && c->conf_sigalgs)
4414                         {
4415                         size_t j;
4416                         const unsigned char *p = c->conf_sigalgs;
4417                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4418                                 {
4419                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4420                                         break;
4421                                 }
4422                         if (j == c->conf_sigalgslen)
4423                                 {
4424                                 if (check_flags)
4425                                         goto skip_sigs;
4426                                 else
4427                                         goto end;
4428                                 }
4429                         }
4430                 /* Check signature algorithm of each cert in chain */
4431                 if (!tls1_check_sig_alg(c, x, default_nid))
4432                         {
4433                         if (!check_flags) goto end;
4434                         }
4435                 else
4436                         rv |= CERT_PKEY_EE_SIGNATURE;
4437                 rv |= CERT_PKEY_CA_SIGNATURE;
4438                 for (i = 0; i < sk_X509_num(chain); i++)
4439                         {
4440                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4441                                                         default_nid))
4442                                 {
4443                                 if (check_flags)
4444                                         {
4445                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4446                                         break;
4447                                         }
4448                                 else
4449                                         goto end;
4450                                 }
4451                         }
4452                 }
4453         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4454         else if(check_flags)
4455                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4456         skip_sigs:
4457         /* Check cert parameters are consistent */
4458         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4459                 rv |= CERT_PKEY_EE_PARAM;
4460         else if (!check_flags)
4461                 goto end;
4462         if (!s->server)
4463                 rv |= CERT_PKEY_CA_PARAM;
4464         /* In strict mode check rest of chain too */
4465         else if (strict_mode)
4466                 {
4467                 rv |= CERT_PKEY_CA_PARAM;
4468                 for (i = 0; i < sk_X509_num(chain); i++)
4469                         {
4470                         X509 *ca = sk_X509_value(chain, i);
4471                         if (!tls1_check_cert_param(s, ca, 0))
4472                                 {
4473                                 if (check_flags)
4474                                         {
4475                                         rv &= ~CERT_PKEY_CA_PARAM;
4476                                         break;
4477                                         }
4478                                 else
4479                                         goto end;
4480                                 }
4481                         }
4482                 }
4483         if (!s->server && strict_mode)
4484                 {
4485                 STACK_OF(X509_NAME) *ca_dn;
4486                 int check_type = 0;
4487                 switch (pk->type)
4488                         {
4489                 case EVP_PKEY_RSA:
4490                         check_type = TLS_CT_RSA_SIGN;
4491                         break;
4492                 case EVP_PKEY_DSA:
4493                         check_type = TLS_CT_DSS_SIGN;
4494                         break;
4495                 case EVP_PKEY_EC:
4496                         check_type = TLS_CT_ECDSA_SIGN;
4497                         break;
4498                 case EVP_PKEY_DH:
4499                 case EVP_PKEY_DHX:
4500                                 {
4501                                 int cert_type = X509_certificate_type(x, pk);
4502                                 if (cert_type & EVP_PKS_RSA)
4503                                         check_type = TLS_CT_RSA_FIXED_DH;
4504                                 if (cert_type & EVP_PKS_DSA)
4505                                         check_type = TLS_CT_DSS_FIXED_DH;
4506                                 }
4507                         }
4508                 if (check_type)
4509                         {
4510                         const unsigned char *ctypes;
4511                         int ctypelen;
4512                         if (c->ctypes)
4513                                 {
4514                                 ctypes = c->ctypes;
4515                                 ctypelen = (int)c->ctype_num;
4516                                 }
4517                         else
4518                                 {
4519                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4520                                 ctypelen = s->s3->tmp.ctype_num;
4521                                 }
4522                         for (i = 0; i < ctypelen; i++)
4523                                 {
4524                                 if (ctypes[i] == check_type)
4525                                         {
4526                                         rv |= CERT_PKEY_CERT_TYPE;
4527                                         break;
4528                                         }
4529                                 }
4530                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4531                                 goto end;
4532                         }
4533                 else
4534                         rv |= CERT_PKEY_CERT_TYPE;
4535
4536
4537                 ca_dn = s->s3->tmp.ca_names;
4538
4539                 if (!sk_X509_NAME_num(ca_dn))
4540                         rv |= CERT_PKEY_ISSUER_NAME;
4541
4542                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4543                         {
4544                         if (ssl_check_ca_name(ca_dn, x))
4545                                 rv |= CERT_PKEY_ISSUER_NAME;
4546                         }
4547                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4548                         {
4549                         for (i = 0; i < sk_X509_num(chain); i++)
4550                                 {
4551                                 X509 *xtmp = sk_X509_value(chain, i);
4552                                 if (ssl_check_ca_name(ca_dn, xtmp))
4553                                         {
4554                                         rv |= CERT_PKEY_ISSUER_NAME;
4555                                         break;
4556                                         }
4557                                 }
4558                         }
4559                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4560                         goto end;
4561                 }
4562         else
4563                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4564
4565         if (!check_flags || (rv & check_flags) == check_flags)
4566                 rv |= CERT_PKEY_VALID;
4567
4568         end:
4569
4570         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4571                 {
4572                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4573                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4574                 else if (cpk->digest)
4575                         rv |= CERT_PKEY_SIGN;
4576                 }
4577         else
4578                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4579
4580         /* When checking a CERT_PKEY structure all flags are irrelevant
4581          * if the chain is invalid.
4582          */
4583         if (!check_flags)
4584                 {
4585                 if (rv & CERT_PKEY_VALID)
4586                         cpk->valid_flags = rv;
4587                 else
4588                         {
4589                         /* Preserve explicit sign flag, clear rest */
4590                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4591                         return 0;
4592                         }
4593                 }
4594         return rv;
4595         }
4596
4597 /* Set validity of certificates in an SSL structure */
4598 void tls1_set_cert_validity(SSL *s)
4599         {
4600         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4601         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4602         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4603         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4604         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4605         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4606         }
4607 /* User level utiity function to check a chain is suitable */
4608 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4609         {
4610         return tls1_check_chain(s, x, pk, chain, -1);
4611         }
4612
4613 #endif