Make no-ec compilation work.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1  /* secp521r1 (25) */     
248         };
249
250
251 static const unsigned char ecformats_default[] = 
252         {
253         TLSEXT_ECPOINTFORMAT_uncompressed,
254         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
255         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
256         };
257
258 static const unsigned char eccurves_default[] =
259         {
260                 0,14, /* sect571r1 (14) */ 
261                 0,13, /* sect571k1 (13) */ 
262                 0,25, /* secp521r1 (25) */      
263                 0,11, /* sect409k1 (11) */ 
264                 0,12, /* sect409r1 (12) */
265                 0,24, /* secp384r1 (24) */
266                 0,9,  /* sect283k1 (9) */
267                 0,10, /* sect283r1 (10) */ 
268                 0,22, /* secp256k1 (22) */ 
269                 0,23, /* secp256r1 (23) */ 
270                 0,8,  /* sect239k1 (8) */ 
271                 0,6,  /* sect233k1 (6) */
272                 0,7,  /* sect233r1 (7) */ 
273                 0,20, /* secp224k1 (20) */ 
274                 0,21, /* secp224r1 (21) */
275                 0,4,  /* sect193r1 (4) */ 
276                 0,5,  /* sect193r2 (5) */ 
277                 0,18, /* secp192k1 (18) */
278                 0,19, /* secp192r1 (19) */ 
279                 0,1,  /* sect163k1 (1) */
280                 0,2,  /* sect163r1 (2) */
281                 0,3,  /* sect163r2 (3) */
282                 0,15, /* secp160k1 (15) */
283                 0,16, /* secp160r1 (16) */ 
284                 0,17, /* secp160r2 (17) */ 
285         };
286
287 static const unsigned char suiteb_curves[] =
288         {
289                 0, TLSEXT_curve_P_256,
290                 0, TLSEXT_curve_P_384
291         };
292
293 int tls1_ec_curve_id2nid(int curve_id)
294         {
295         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
296         if ((curve_id < 1) || ((unsigned int)curve_id >
297                                 sizeof(nid_list)/sizeof(nid_list[0])))
298                 return 0;
299         return nid_list[curve_id-1];
300         }
301
302 int tls1_ec_nid2curve_id(int nid)
303         {
304         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
305         switch (nid)
306                 {
307         case NID_sect163k1: /* sect163k1 (1) */
308                 return 1;
309         case NID_sect163r1: /* sect163r1 (2) */
310                 return 2;
311         case NID_sect163r2: /* sect163r2 (3) */
312                 return 3;
313         case NID_sect193r1: /* sect193r1 (4) */ 
314                 return 4;
315         case NID_sect193r2: /* sect193r2 (5) */ 
316                 return 5;
317         case NID_sect233k1: /* sect233k1 (6) */
318                 return 6;
319         case NID_sect233r1: /* sect233r1 (7) */ 
320                 return 7;
321         case NID_sect239k1: /* sect239k1 (8) */ 
322                 return 8;
323         case NID_sect283k1: /* sect283k1 (9) */
324                 return 9;
325         case NID_sect283r1: /* sect283r1 (10) */ 
326                 return 10;
327         case NID_sect409k1: /* sect409k1 (11) */ 
328                 return 11;
329         case NID_sect409r1: /* sect409r1 (12) */
330                 return 12;
331         case NID_sect571k1: /* sect571k1 (13) */ 
332                 return 13;
333         case NID_sect571r1: /* sect571r1 (14) */ 
334                 return 14;
335         case NID_secp160k1: /* secp160k1 (15) */
336                 return 15;
337         case NID_secp160r1: /* secp160r1 (16) */ 
338                 return 16;
339         case NID_secp160r2: /* secp160r2 (17) */ 
340                 return 17;
341         case NID_secp192k1: /* secp192k1 (18) */
342                 return 18;
343         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
344                 return 19;
345         case NID_secp224k1: /* secp224k1 (20) */ 
346                 return 20;
347         case NID_secp224r1: /* secp224r1 (21) */
348                 return 21;
349         case NID_secp256k1: /* secp256k1 (22) */ 
350                 return 22;
351         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
352                 return 23;
353         case NID_secp384r1: /* secp384r1 (24) */
354                 return 24;
355         case NID_secp521r1:  /* secp521r1 (25) */       
356                 return 25;
357         default:
358                 return 0;
359                 }
360         }
361 /* Get curves list, if "sess" is set return client curves otherwise
362  * preferred list
363  */
364 static void tls1_get_curvelist(SSL *s, int sess,
365                                         const unsigned char **pcurves,
366                                         size_t *pcurveslen)
367         {
368         if (sess)
369                 {
370                 *pcurves = s->session->tlsext_ellipticcurvelist;
371                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
372                 return;
373                 }
374         /* For Suite B mode only include P-256, P-384 */
375         switch (tls1_suiteb(s))
376                 {
377         case SSL_CERT_FLAG_SUITEB_128_LOS:
378                 *pcurves = suiteb_curves;
379                 *pcurveslen = sizeof(suiteb_curves);
380                 break;
381
382         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
383                 *pcurves = suiteb_curves;
384                 *pcurveslen = 2;
385                 break;
386
387         case SSL_CERT_FLAG_SUITEB_192_LOS:
388                 *pcurves = suiteb_curves + 2;
389                 *pcurveslen = 2;
390                 break;
391         default:
392                 *pcurves = s->tlsext_ellipticcurvelist;
393                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
394                 }
395         if (!*pcurves)
396                 {
397                 *pcurves = eccurves_default;
398                 *pcurveslen = sizeof(eccurves_default);
399                 }
400         }
401 /* Check a curve is one of our preferences */
402 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
403         {
404         const unsigned char *curves;
405         size_t curveslen, i;
406         unsigned int suiteb_flags = tls1_suiteb(s);
407         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
408                 return 0;
409         /* Check curve matches Suite B preferences */
410         if (suiteb_flags)
411                 {
412                 unsigned long cid = s->s3->tmp.new_cipher->id;
413                 if (p[1])
414                         return 0;
415                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
416                         {
417                         if (p[2] != TLSEXT_curve_P_256)
418                                 return 0;
419                         }
420                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
421                         {
422                         if (p[2] != TLSEXT_curve_P_384)
423                                 return 0;
424                         }
425                 else    /* Should never happen */
426                         return 0;
427                 }
428         tls1_get_curvelist(s, 0, &curves, &curveslen);
429         for (i = 0; i < curveslen; i += 2, curves += 2)
430                 {
431                 if (p[1] == curves[0] && p[2] == curves[1])
432                         return 1;
433                 }
434         return 0;
435         }
436
437 /* Return nth shared curve. If nmatch == -1 return number of
438  * matches. For nmatch == -2 return the NID of the curve to use for
439  * an EC tmp key.
440  */
441
442 int tls1_shared_curve(SSL *s, int nmatch)
443         {
444         const unsigned char *pref, *supp;
445         size_t preflen, supplen, i, j;
446         int k;
447         /* Can't do anything on client side */
448         if (s->server == 0)
449                 return -1;
450         if (nmatch == -2)
451                 {
452                 if (tls1_suiteb(s))
453                         {
454                         /* For Suite B ciphersuite determines curve: we 
455                          * already know these are acceptable due to previous
456                          * checks.
457                          */
458                         unsigned long cid = s->s3->tmp.new_cipher->id;
459                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
460                                 return NID_X9_62_prime256v1; /* P-256 */
461                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
462                                 return NID_secp384r1; /* P-384 */
463                         /* Should never happen */
464                         return NID_undef;
465                         }
466                 /* If not Suite B just return first preference shared curve */
467                 nmatch = 0;
468                 }
469         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
470                                 &supp, &supplen);
471         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
472                                 &pref, &preflen);
473         preflen /= 2;
474         supplen /= 2;
475         k = 0;
476         for (i = 0; i < preflen; i++, pref+=2)
477                 {
478                 const unsigned char *tsupp = supp;
479                 for (j = 0; j < supplen; j++, tsupp+=2)
480                         {
481                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
482                                 {
483                                 if (nmatch == k)
484                                         {
485                                         int id = (pref[0] << 8) | pref[1];
486                                         return tls1_ec_curve_id2nid(id);
487                                         }
488                                 k++;
489                                 }
490                         }
491                 }
492         if (nmatch == -1)
493                 return k;
494         return 0;
495         }
496
497 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
498                         int *curves, size_t ncurves)
499         {
500         unsigned char *clist, *p;
501         size_t i;
502         /* Bitmap of curves included to detect duplicates: only works
503          * while curve ids < 32 
504          */
505         unsigned long dup_list = 0;
506         clist = OPENSSL_malloc(ncurves * 2);
507         if (!clist)
508                 return 0;
509         for (i = 0, p = clist; i < ncurves; i++)
510                 {
511                 unsigned long idmask;
512                 int id;
513                 id = tls1_ec_nid2curve_id(curves[i]);
514                 idmask = 1L << id;
515                 if (!id || (dup_list & idmask))
516                         {
517                         OPENSSL_free(clist);
518                         return 0;
519                         }
520                 dup_list |= idmask;
521                 s2n(id, p);
522                 }
523         if (*pext)
524                 OPENSSL_free(*pext);
525         *pext = clist;
526         *pextlen = ncurves * 2;
527         return 1;
528         }
529
530 #define MAX_CURVELIST   25
531
532 typedef struct
533         {
534         size_t nidcnt;
535         int nid_arr[MAX_CURVELIST];
536         } nid_cb_st;
537
538 static int nid_cb(const char *elem, int len, void *arg)
539         {
540         nid_cb_st *narg = arg;
541         size_t i;
542         int nid;
543         char etmp[20];
544         if (narg->nidcnt == MAX_CURVELIST)
545                 return 0;
546         if (len > (int)(sizeof(etmp) - 1))
547                 return 0;
548         memcpy(etmp, elem, len);
549         etmp[len] = 0;
550         nid = EC_curve_nist2nid(etmp);
551         if (nid == NID_undef)
552                 nid = OBJ_sn2nid(etmp);
553         if (nid == NID_undef)
554                 nid = OBJ_ln2nid(etmp);
555         if (nid == NID_undef)
556                 return 0;
557         for (i = 0; i < narg->nidcnt; i++)
558                 if (narg->nid_arr[i] == nid)
559                         return 0;
560         narg->nid_arr[narg->nidcnt++] = nid;
561         return 1;
562         }
563 /* Set curves based on a colon separate list */
564 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
565                                 const char *str)
566         {
567         nid_cb_st ncb;
568         ncb.nidcnt = 0;
569         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
570                 return 0;
571         if (pext == NULL)
572                 return 1;
573         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
574         }
575 /* For an EC key set TLS id and required compression based on parameters */
576 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
577                                 EC_KEY *ec)
578         {
579         int is_prime, id;
580         const EC_GROUP *grp;
581         const EC_POINT *pt;
582         const EC_METHOD *meth;
583         if (!ec)
584                 return 0;
585         /* Determine if it is a prime field */
586         grp = EC_KEY_get0_group(ec);
587         pt = EC_KEY_get0_public_key(ec);
588         if (!grp || !pt)
589                 return 0;
590         meth = EC_GROUP_method_of(grp);
591         if (!meth)
592                 return 0;
593         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
594                 is_prime = 1;
595         else
596                 is_prime = 0;
597         /* Determine curve ID */
598         id = EC_GROUP_get_curve_name(grp);
599         id = tls1_ec_nid2curve_id(id);
600         /* If we have an ID set it, otherwise set arbitrary explicit curve */
601         if (id)
602                 {
603                 curve_id[0] = 0;
604                 curve_id[1] = (unsigned char)id;
605                 }
606         else
607                 {
608                 curve_id[0] = 0xff;
609                 if (is_prime)
610                         curve_id[1] = 0x01;
611                 else
612                         curve_id[1] = 0x02;
613                 }
614         if (comp_id)
615                 {
616                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
617                         {
618                         if (is_prime)
619                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
620                         else
621                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
622                         }
623                 else
624                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
625                 }
626         return 1;
627         }
628 /* Check an EC key is compatible with extensions */
629 static int tls1_check_ec_key(SSL *s,
630                         unsigned char *curve_id, unsigned char *comp_id)
631         {
632         const unsigned char *p;
633         size_t plen, i;
634         int j;
635         /* If point formats extension present check it, otherwise everything
636          * is supported (see RFC4492).
637          */
638         if (comp_id && s->session->tlsext_ecpointformatlist)
639                 {
640                 p = s->session->tlsext_ecpointformatlist;
641                 plen = s->session->tlsext_ecpointformatlist_length;
642                 for (i = 0; i < plen; i++, p++)
643                         {
644                         if (*comp_id == *p)
645                                 break;
646                         }
647                 if (i == plen)
648                         return 0;
649                 }
650         if (!curve_id)
651                 return 1;
652         /* Check curve is consistent with client and server preferences */
653         for (j = 0; j <= 1; j++)
654                 {
655                 tls1_get_curvelist(s, j, &p, &plen);
656                 for (i = 0; i < plen; i+=2, p+=2)
657                         {
658                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
659                                 break;
660                         }
661                 if (i == plen)
662                         return 0;
663                 /* For clients can only check sent curve list */
664                 if (!s->server)
665                         return 1;
666                 }
667         return 1;
668         }
669
670 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
671                                         size_t *pformatslen)
672         {
673         /* If we have a custom point format list use it otherwise
674          * use default */
675         if (s->tlsext_ecpointformatlist)
676                 {
677                 *pformats = s->tlsext_ecpointformatlist;
678                 *pformatslen = s->tlsext_ecpointformatlist_length;
679                 }
680         else
681                 {
682                 *pformats = ecformats_default;
683                 /* For Suite B we don't support char2 fields */
684                 if (tls1_suiteb(s))
685                         *pformatslen = sizeof(ecformats_default) - 1;
686                 else
687                         *pformatslen = sizeof(ecformats_default);
688                 }
689         }
690
691 /* Check cert parameters compatible with extensions: currently just checks
692  * EC certificates have compatible curves and compression.
693  */
694 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
695         {
696         unsigned char comp_id, curve_id[2];
697         EVP_PKEY *pkey;
698         int rv;
699         pkey = X509_get_pubkey(x);
700         if (!pkey)
701                 return 0;
702         /* If not EC nothing to do */
703         if (pkey->type != EVP_PKEY_EC)
704                 {
705                 EVP_PKEY_free(pkey);
706                 return 1;
707                 }
708         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
709         EVP_PKEY_free(pkey);
710         if (!rv)
711                 return 0;
712         /* Can't check curve_id for client certs as we don't have a
713          * supported curves extension.
714          */
715         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
716         if (!rv)
717                 return 0;
718         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
719          * SHA384+P-384, adjust digest if necessary.
720          */
721         if (set_ee_md && tls1_suiteb(s))
722                 {
723                 int check_md;
724                 size_t i;
725                 CERT *c = s->cert;
726                 if (curve_id[0])
727                         return 0;
728                 /* Check to see we have necessary signing algorithm */
729                 if (curve_id[1] == TLSEXT_curve_P_256)
730                         check_md = NID_ecdsa_with_SHA256;
731                 else if (curve_id[1] == TLSEXT_curve_P_384)
732                         check_md = NID_ecdsa_with_SHA384;
733                 else
734                         return 0; /* Should never happen */
735                 for (i = 0; i < c->shared_sigalgslen; i++)
736                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
737                                 break;
738                 if (i == c->shared_sigalgslen)
739                         return 0;
740                 if (set_ee_md == 2)
741                         {
742                         if (check_md == NID_ecdsa_with_SHA256)
743                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
744                         else
745                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
746                         }
747                 }
748         return rv;
749         }
750 /* Check EC temporary key is compatible with client extensions */
751 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
752         {
753         unsigned char curve_id[2];
754         EC_KEY *ec = s->cert->ecdh_tmp;
755 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
756         /* Allow any curve: not just those peer supports */
757         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
758                 return 1;
759 #endif
760         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
761          * no other curves permitted.
762          */
763         if (tls1_suiteb(s))
764                 {
765                 /* Curve to check determined by ciphersuite */
766                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
767                         curve_id[1] = TLSEXT_curve_P_256;
768                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
769                         curve_id[1] = TLSEXT_curve_P_384;
770                 else
771                         return 0;
772                 curve_id[0] = 0;
773                 /* Check this curve is acceptable */
774                 if (!tls1_check_ec_key(s, curve_id, NULL))
775                         return 0;
776                 /* If auto or setting curve from callback assume OK */
777                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
778                         return 1;
779                 /* Otherwise check curve is acceptable */
780                 else 
781                         {
782                         unsigned char curve_tmp[2];
783                         if (!ec)
784                                 return 0;
785                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
786                                 return 0;
787                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
788                                 return 1;
789                         return 0;
790                         }
791                         
792                 }
793         if (s->cert->ecdh_tmp_auto)
794                 {
795                 /* Need a shared curve */
796                 if (tls1_shared_curve(s, 0))
797                         return 1;
798                 else return 0;
799                 }
800         if (!ec)
801                 {
802                 if (s->cert->ecdh_tmp_cb)
803                         return 1;
804                 else
805                         return 0;
806                 }
807         if (!tls1_set_ec_id(curve_id, NULL, ec))
808                 return 0;
809 /* Set this to allow use of invalid curves for testing */
810 #if 0
811         return 1;
812 #else
813         return tls1_check_ec_key(s, curve_id, NULL);
814 #endif
815         }
816
817 #else
818
819 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
820         {
821         return 1;
822         }
823
824 #endif /* OPENSSL_NO_EC */
825
826 #ifndef OPENSSL_NO_TLSEXT
827
828 /* List of supported signature algorithms and hashes. Should make this
829  * customisable at some point, for now include everything we support.
830  */
831
832 #ifdef OPENSSL_NO_RSA
833 #define tlsext_sigalg_rsa(md) /* */
834 #else
835 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
836 #endif
837
838 #ifdef OPENSSL_NO_DSA
839 #define tlsext_sigalg_dsa(md) /* */
840 #else
841 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
842 #endif
843
844 #ifdef OPENSSL_NO_ECDSA
845 #define tlsext_sigalg_ecdsa(md) /* */
846 #else
847 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
848 #endif
849
850 #define tlsext_sigalg(md) \
851                 tlsext_sigalg_rsa(md) \
852                 tlsext_sigalg_dsa(md) \
853                 tlsext_sigalg_ecdsa(md)
854
855 static unsigned char tls12_sigalgs[] = {
856 #ifndef OPENSSL_NO_SHA512
857         tlsext_sigalg(TLSEXT_hash_sha512)
858         tlsext_sigalg(TLSEXT_hash_sha384)
859 #endif
860 #ifndef OPENSSL_NO_SHA256
861         tlsext_sigalg(TLSEXT_hash_sha256)
862         tlsext_sigalg(TLSEXT_hash_sha224)
863 #endif
864 #ifndef OPENSSL_NO_SHA
865         tlsext_sigalg(TLSEXT_hash_sha1)
866 #endif
867 #ifndef OPENSSL_NO_MD5
868         tlsext_sigalg_rsa(TLSEXT_hash_md5)
869 #endif
870 };
871 #ifndef OPENSSL_NO_ECDSA
872 static unsigned char suiteb_sigalgs[] = {
873         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
874         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
875 };
876 #endif
877 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
878         {
879         /* If Suite B mode use Suite B sigalgs only, ignore any other
880          * preferences.
881          */
882 #ifndef OPENSSL_NO_EC
883         switch (tls1_suiteb(s))
884                 {
885         case SSL_CERT_FLAG_SUITEB_128_LOS:
886                 *psigs = suiteb_sigalgs;
887                 return sizeof(suiteb_sigalgs);
888
889         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
890                 *psigs = suiteb_sigalgs;
891                 return 2;
892
893         case SSL_CERT_FLAG_SUITEB_192_LOS:
894                 *psigs = suiteb_sigalgs + 2;
895                 return 2;
896                 }
897 #endif
898         /* If server use client authentication sigalgs if not NULL */
899         if (s->server && s->cert->client_sigalgs)
900                 {
901                 *psigs = s->cert->client_sigalgs;
902                 return s->cert->client_sigalgslen;
903                 }
904         else if (s->cert->conf_sigalgs)
905                 {
906                 *psigs = s->cert->conf_sigalgs;
907                 return s->cert->conf_sigalgslen;
908                 }
909         else
910                 {
911                 *psigs = tls12_sigalgs;
912 #ifdef OPENSSL_FIPS
913                 /* If FIPS mode don't include MD5 which is last */
914                 if (FIPS_mode())
915                         return sizeof(tls12_sigalgs) - 2;
916                 else
917 #endif
918                         return sizeof(tls12_sigalgs);
919                 }
920         }
921 /* Check signature algorithm is consistent with sent supported signature
922  * algorithms and if so return relevant digest.
923  */
924 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
925                                 const unsigned char *sig, EVP_PKEY *pkey)
926         {
927         const unsigned char *sent_sigs;
928         size_t sent_sigslen, i;
929         int sigalg = tls12_get_sigid(pkey);
930         /* Should never happen */
931         if (sigalg == -1)
932                 return -1;
933         /* Check key type is consistent with signature */
934         if (sigalg != (int)sig[1])
935                 {
936                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
937                 return 0;
938                 }
939 #ifndef OPENSSL_NO_EC
940         if (pkey->type == EVP_PKEY_EC)
941                 {
942                 unsigned char curve_id[2], comp_id;
943                 /* Check compression and curve matches extensions */
944                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
945                         return 0;
946                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
947                         {
948                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
949                         return 0;
950                         }
951                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
952                 if (tls1_suiteb(s))
953                         {
954                         if (curve_id[0])
955                                 return 0;
956                         if (curve_id[1] == TLSEXT_curve_P_256)
957                                 {
958                                 if (sig[0] != TLSEXT_hash_sha256)
959                                         {
960                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
961                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
962                                         return 0;
963                                         }
964                                 }
965                         else if (curve_id[1] == TLSEXT_curve_P_384)
966                                 {
967                                 if (sig[0] != TLSEXT_hash_sha384)
968                                         {
969                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
970                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
971                                         return 0;
972                                         }
973                                 }
974                         else
975                                 return 0;
976                         }
977                 }
978         else if (tls1_suiteb(s))
979                 return 0;
980 #endif
981
982         /* Check signature matches a type we sent */
983         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
984         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
985                 {
986                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
987                         break;
988                 }
989         /* Allow fallback to SHA1 if not strict mode */
990         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
991                 {
992                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
993                 return 0;
994                 }
995         *pmd = tls12_get_hash(sig[0]);
996         if (*pmd == NULL)
997                 {
998                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
999                 return 0;
1000                 }
1001         /* Store the digest used so applications can retrieve it if they
1002          * wish.
1003          */
1004         if (s->session && s->session->sess_cert)
1005                 s->session->sess_cert->peer_key->digest = *pmd;
1006         return 1;
1007         }
1008 /* Get a mask of disabled algorithms: an algorithm is disabled
1009  * if it isn't supported or doesn't appear in supported signature
1010  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1011  * session and not global settings.
1012  * 
1013  */
1014 void ssl_set_client_disabled(SSL *s)
1015         {
1016         CERT *c = s->cert;
1017         const unsigned char *sigalgs;
1018         size_t i, sigalgslen;
1019         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1020         c->mask_a = 0;
1021         c->mask_k = 0;
1022         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1023         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1024                 c->mask_ssl = SSL_TLSV1_2;
1025         else
1026                 c->mask_ssl = 0;
1027         /* Now go through all signature algorithms seeing if we support
1028          * any for RSA, DSA, ECDSA. Do this for all versions not just
1029          * TLS 1.2.
1030          */
1031         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1032         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1033                 {
1034                 switch(sigalgs[1])
1035                         {
1036 #ifndef OPENSSL_NO_RSA
1037                 case TLSEXT_signature_rsa:
1038                         have_rsa = 1;
1039                         break;
1040 #endif
1041 #ifndef OPENSSL_NO_DSA
1042                 case TLSEXT_signature_dsa:
1043                         have_dsa = 1;
1044                         break;
1045 #endif
1046 #ifndef OPENSSL_NO_ECDSA
1047                 case TLSEXT_signature_ecdsa:
1048                         have_ecdsa = 1;
1049                         break;
1050 #endif
1051                         }
1052                 }
1053         /* Disable auth and static DH if we don't include any appropriate
1054          * signature algorithms.
1055          */
1056         if (!have_rsa)
1057                 {
1058                 c->mask_a |= SSL_aRSA;
1059                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1060                 }
1061         if (!have_dsa)
1062                 {
1063                 c->mask_a |= SSL_aDSS;
1064                 c->mask_k |= SSL_kDHd;
1065                 }
1066         if (!have_ecdsa)
1067                 {
1068                 c->mask_a |= SSL_aECDSA;
1069                 c->mask_k |= SSL_kECDHe;
1070                 }
1071 #ifndef OPENSSL_NO_KRB5
1072         if (!kssl_tgt_is_available(s->kssl_ctx))
1073                 {
1074                 c->mask_a |= SSL_aKRB5;
1075                 c->mask_k |= SSL_kKRB5;
1076                 }
1077 #endif
1078 #ifndef OPENSSL_NO_PSK
1079         /* with PSK there must be client callback set */
1080         if (!s->psk_client_callback)
1081                 {
1082                 c->mask_a |= SSL_aPSK;
1083                 c->mask_k |= SSL_kPSK;
1084                 }
1085 #endif /* OPENSSL_NO_PSK */
1086         c->valid = 1;
1087         }
1088
1089 /* byte_compare is a compare function for qsort(3) that compares bytes. */
1090 static int byte_compare(const void *in_a, const void *in_b)
1091         {
1092         unsigned char a = *((const unsigned char*) in_a);
1093         unsigned char b = *((const unsigned char*) in_b);
1094
1095         if (a > b)
1096                 return 1;
1097         else if (a < b)
1098                 return -1;
1099         return 0;
1100 }
1101
1102 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1103         {
1104         int extdatalen=0;
1105         unsigned char *ret = p;
1106 #ifndef OPENSSL_NO_EC
1107         /* See if we support any ECC ciphersuites */
1108         int using_ecc = 0;
1109         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1110                 {
1111                 int i;
1112                 unsigned long alg_k, alg_a;
1113                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1114
1115                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1116                         {
1117                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1118
1119                         alg_k = c->algorithm_mkey;
1120                         alg_a = c->algorithm_auth;
1121                         if ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)
1122                                 || (alg_a & SSL_aECDSA)))
1123                                 {
1124                                 using_ecc = 1;
1125                                 break;
1126                                 }
1127                         }
1128                 }
1129 #endif
1130
1131         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1132         if (s->client_version == SSL3_VERSION
1133                                         && !s->s3->send_connection_binding)
1134                 return p;
1135
1136         ret+=2;
1137
1138         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1139
1140         if (s->tlsext_hostname != NULL)
1141                 { 
1142                 /* Add TLS extension servername to the Client Hello message */
1143                 unsigned long size_str;
1144                 long lenmax; 
1145
1146                 /* check for enough space.
1147                    4 for the servername type and entension length
1148                    2 for servernamelist length
1149                    1 for the hostname type
1150                    2 for hostname length
1151                    + hostname length 
1152                 */
1153                    
1154                 if ((lenmax = limit - ret - 9) < 0 
1155                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1156                         return NULL;
1157                         
1158                 /* extension type and length */
1159                 s2n(TLSEXT_TYPE_server_name,ret); 
1160                 s2n(size_str+5,ret);
1161                 
1162                 /* length of servername list */
1163                 s2n(size_str+3,ret);
1164         
1165                 /* hostname type, length and hostname */
1166                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1167                 s2n(size_str,ret);
1168                 memcpy(ret, s->tlsext_hostname, size_str);
1169                 ret+=size_str;
1170                 }
1171
1172         /* Add RI if renegotiating */
1173         if (s->renegotiate)
1174           {
1175           int el;
1176           
1177           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1178               {
1179               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1180               return NULL;
1181               }
1182
1183           if((limit - p - 4 - el) < 0) return NULL;
1184           
1185           s2n(TLSEXT_TYPE_renegotiate,ret);
1186           s2n(el,ret);
1187
1188           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1189               {
1190               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1191               return NULL;
1192               }
1193
1194           ret += el;
1195         }
1196
1197 #ifndef OPENSSL_NO_SRP
1198         /* Add SRP username if there is one */
1199         if (s->srp_ctx.login != NULL)
1200                 { /* Add TLS extension SRP username to the Client Hello message */
1201
1202                 int login_len = strlen(s->srp_ctx.login);       
1203                 if (login_len > 255 || login_len == 0)
1204                         {
1205                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1206                         return NULL;
1207                         } 
1208
1209                 /* check for enough space.
1210                    4 for the srp type type and entension length
1211                    1 for the srp user identity
1212                    + srp user identity length 
1213                 */
1214                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1215
1216                 /* fill in the extension */
1217                 s2n(TLSEXT_TYPE_srp,ret);
1218                 s2n(login_len+1,ret);
1219                 (*ret++) = (unsigned char) login_len;
1220                 memcpy(ret, s->srp_ctx.login, login_len);
1221                 ret+=login_len;
1222                 }
1223 #endif
1224
1225 #ifndef OPENSSL_NO_EC
1226         if (using_ecc)
1227                 {
1228                 /* Add TLS extension ECPointFormats to the ClientHello message */
1229                 long lenmax; 
1230                 const unsigned char *plist;
1231                 size_t plistlen;
1232
1233                 tls1_get_formatlist(s, &plist, &plistlen);
1234
1235                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1236                 if (plistlen > (size_t)lenmax) return NULL;
1237                 if (plistlen > 255)
1238                         {
1239                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1240                         return NULL;
1241                         }
1242                 
1243                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1244                 s2n(plistlen + 1,ret);
1245                 *(ret++) = (unsigned char)plistlen ;
1246                 memcpy(ret, plist, plistlen);
1247                 ret+=plistlen;
1248
1249                 /* Add TLS extension EllipticCurves to the ClientHello message */
1250                 plist = s->tlsext_ellipticcurvelist;
1251                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1252
1253                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1254                 if (plistlen > (size_t)lenmax) return NULL;
1255                 if (plistlen > 65532)
1256                         {
1257                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1258                         return NULL;
1259                         }
1260                 
1261                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1262                 s2n(plistlen + 2, ret);
1263
1264                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1265                  * elliptic_curve_list, but the examples use two bytes.
1266                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1267                  * resolves this to two bytes.
1268                  */
1269                 s2n(plistlen, ret);
1270                 memcpy(ret, plist, plistlen);
1271                 ret+=plistlen;
1272                 }
1273 #endif /* OPENSSL_NO_EC */
1274
1275         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1276                 {
1277                 int ticklen;
1278                 if (!s->new_session && s->session && s->session->tlsext_tick)
1279                         ticklen = s->session->tlsext_ticklen;
1280                 else if (s->session && s->tlsext_session_ticket &&
1281                          s->tlsext_session_ticket->data)
1282                         {
1283                         ticklen = s->tlsext_session_ticket->length;
1284                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1285                         if (!s->session->tlsext_tick)
1286                                 return NULL;
1287                         memcpy(s->session->tlsext_tick,
1288                                s->tlsext_session_ticket->data,
1289                                ticklen);
1290                         s->session->tlsext_ticklen = ticklen;
1291                         }
1292                 else
1293                         ticklen = 0;
1294                 if (ticklen == 0 && s->tlsext_session_ticket &&
1295                     s->tlsext_session_ticket->data == NULL)
1296                         goto skip_ext;
1297                 /* Check for enough room 2 for extension type, 2 for len
1298                  * rest for ticket
1299                  */
1300                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1301                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1302                 s2n(ticklen,ret);
1303                 if (ticklen)
1304                         {
1305                         memcpy(ret, s->session->tlsext_tick, ticklen);
1306                         ret += ticklen;
1307                         }
1308                 }
1309                 skip_ext:
1310
1311         if (SSL_USE_SIGALGS(s))
1312                 {
1313                 size_t salglen;
1314                 const unsigned char *salg;
1315                 salglen = tls12_get_psigalgs(s, &salg);
1316                 if ((size_t)(limit - ret) < salglen + 6)
1317                         return NULL; 
1318                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1319                 s2n(salglen + 2, ret);
1320                 s2n(salglen, ret);
1321                 memcpy(ret, salg, salglen);
1322                 ret += salglen;
1323                 }
1324
1325 #ifdef TLSEXT_TYPE_opaque_prf_input
1326         if (s->s3->client_opaque_prf_input != NULL)
1327                 {
1328                 size_t col = s->s3->client_opaque_prf_input_len;
1329                 
1330                 if ((long)(limit - ret - 6 - col < 0))
1331                         return NULL;
1332                 if (col > 0xFFFD) /* can't happen */
1333                         return NULL;
1334
1335                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1336                 s2n(col + 2, ret);
1337                 s2n(col, ret);
1338                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1339                 ret += col;
1340                 }
1341 #endif
1342
1343         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1344                 {
1345                 int i;
1346                 long extlen, idlen, itmp;
1347                 OCSP_RESPID *id;
1348
1349                 idlen = 0;
1350                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1351                         {
1352                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1353                         itmp = i2d_OCSP_RESPID(id, NULL);
1354                         if (itmp <= 0)
1355                                 return NULL;
1356                         idlen += itmp + 2;
1357                         }
1358
1359                 if (s->tlsext_ocsp_exts)
1360                         {
1361                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1362                         if (extlen < 0)
1363                                 return NULL;
1364                         }
1365                 else
1366                         extlen = 0;
1367                         
1368                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1369                 s2n(TLSEXT_TYPE_status_request, ret);
1370                 if (extlen + idlen > 0xFFF0)
1371                         return NULL;
1372                 s2n(extlen + idlen + 5, ret);
1373                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1374                 s2n(idlen, ret);
1375                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1376                         {
1377                         /* save position of id len */
1378                         unsigned char *q = ret;
1379                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1380                         /* skip over id len */
1381                         ret += 2;
1382                         itmp = i2d_OCSP_RESPID(id, &ret);
1383                         /* write id len */
1384                         s2n(itmp, q);
1385                         }
1386                 s2n(extlen, ret);
1387                 if (extlen > 0)
1388                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1389                 }
1390
1391 #ifndef OPENSSL_NO_HEARTBEATS
1392         /* Add Heartbeat extension */
1393         s2n(TLSEXT_TYPE_heartbeat,ret);
1394         s2n(1,ret);
1395         /* Set mode:
1396          * 1: peer may send requests
1397          * 2: peer not allowed to send requests
1398          */
1399         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1400                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1401         else
1402                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1403 #endif
1404
1405 #ifndef OPENSSL_NO_NEXTPROTONEG
1406         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1407                 {
1408                 /* The client advertises an emtpy extension to indicate its
1409                  * support for Next Protocol Negotiation */
1410                 if (limit - ret - 4 < 0)
1411                         return NULL;
1412                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1413                 s2n(0,ret);
1414                 }
1415 #endif
1416
1417         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1418                 {
1419                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1420                         return NULL;
1421                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1422                 s2n(2 + s->alpn_client_proto_list_len,ret);
1423                 s2n(s->alpn_client_proto_list_len,ret);
1424                 memcpy(ret, s->alpn_client_proto_list,
1425                        s->alpn_client_proto_list_len);
1426                 ret += s->alpn_client_proto_list_len;
1427                 }
1428
1429         if(SSL_get_srtp_profiles(s))
1430                 {
1431                 int el;
1432
1433                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1434                 
1435                 if((limit - p - 4 - el) < 0) return NULL;
1436
1437                 s2n(TLSEXT_TYPE_use_srtp,ret);
1438                 s2n(el,ret);
1439
1440                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1441                         {
1442                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1443                         return NULL;
1444                         }
1445                 ret += el;
1446                 }
1447
1448         /* Add TLS extension Server_Authz_DataFormats to the ClientHello */
1449         /* 2 bytes for extension type */
1450         /* 2 bytes for extension length */
1451         /* 1 byte for the list length */
1452         /* 1 byte for the list (we only support audit proofs) */
1453         if (s->ctx->tlsext_authz_server_audit_proof_cb != NULL)
1454                 {
1455                 const unsigned short ext_len = 2;
1456                 const unsigned char list_len = 1;
1457
1458                 if (limit < ret + 6)
1459                         return NULL;
1460
1461                 s2n(TLSEXT_TYPE_server_authz, ret);
1462                 /* Extension length: 2 bytes */
1463                 s2n(ext_len, ret);
1464                 *(ret++) = list_len;
1465                 *(ret++) = TLSEXT_AUTHZDATAFORMAT_audit_proof;
1466                 }
1467
1468         /* Add custom TLS Extensions to ClientHello */
1469         if (s->ctx->custom_cli_ext_records_count)
1470                 {
1471                 size_t i;
1472                 custom_cli_ext_record* record;
1473
1474                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1475                         {
1476                         const unsigned char* out = NULL;
1477                         unsigned short outlen = 0;
1478
1479                         record = &s->ctx->custom_cli_ext_records[i];
1480                         /* NULL callback sends empty extension */ 
1481                         /* -1 from callback omits extension */
1482                         if (record->fn1)
1483                                 {
1484                                 int cb_retval = 0;
1485                                 cb_retval = record->fn1(s, record->ext_type,
1486                                                         &out, &outlen,
1487                                                         record->arg);
1488                                 if (cb_retval == 0)
1489                                         return NULL; /* error */
1490                                 if (cb_retval == -1)
1491                                         continue; /* skip this extension */
1492                                 }
1493                         if (limit < ret + 4 + outlen)
1494                                 return NULL;
1495                         s2n(record->ext_type, ret);
1496                         s2n(outlen, ret);
1497                         memcpy(ret, out, outlen);
1498                         ret += outlen;
1499                         }
1500                 }
1501
1502         if ((extdatalen = ret-p-2) == 0)
1503                 return p;
1504
1505         s2n(extdatalen,p);
1506         return ret;
1507         }
1508
1509 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1510         {
1511         int extdatalen=0;
1512         unsigned char *ret = p;
1513 #ifndef OPENSSL_NO_NEXTPROTONEG
1514         int next_proto_neg_seen;
1515 #endif
1516 #ifndef OPENSSL_NO_EC
1517         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1518         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1519         int using_ecc = (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1520         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1521 #endif
1522         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1523         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1524                 return p;
1525         
1526         ret+=2;
1527         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1528
1529         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1530                 { 
1531                 if ((long)(limit - ret - 4) < 0) return NULL; 
1532
1533                 s2n(TLSEXT_TYPE_server_name,ret);
1534                 s2n(0,ret);
1535                 }
1536
1537         if(s->s3->send_connection_binding)
1538         {
1539           int el;
1540           
1541           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1542               {
1543               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1544               return NULL;
1545               }
1546
1547           if((limit - p - 4 - el) < 0) return NULL;
1548           
1549           s2n(TLSEXT_TYPE_renegotiate,ret);
1550           s2n(el,ret);
1551
1552           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1553               {
1554               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1555               return NULL;
1556               }
1557
1558           ret += el;
1559         }
1560
1561 #ifndef OPENSSL_NO_EC
1562         if (using_ecc)
1563                 {
1564                 const unsigned char *plist;
1565                 size_t plistlen;
1566                 /* Add TLS extension ECPointFormats to the ServerHello message */
1567                 long lenmax; 
1568
1569                 tls1_get_formatlist(s, &plist, &plistlen);
1570
1571                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1572                 if (plistlen > (size_t)lenmax) return NULL;
1573                 if (plistlen > 255)
1574                         {
1575                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1576                         return NULL;
1577                         }
1578                 
1579                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1580                 s2n(plistlen + 1,ret);
1581                 *(ret++) = (unsigned char) plistlen;
1582                 memcpy(ret, plist, plistlen);
1583                 ret+=plistlen;
1584
1585                 }
1586         /* Currently the server should not respond with a SupportedCurves extension */
1587 #endif /* OPENSSL_NO_EC */
1588
1589         if (s->tlsext_ticket_expected
1590                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1591                 { 
1592                 if ((long)(limit - ret - 4) < 0) return NULL; 
1593                 s2n(TLSEXT_TYPE_session_ticket,ret);
1594                 s2n(0,ret);
1595                 }
1596
1597         if (s->tlsext_status_expected)
1598                 { 
1599                 if ((long)(limit - ret - 4) < 0) return NULL; 
1600                 s2n(TLSEXT_TYPE_status_request,ret);
1601                 s2n(0,ret);
1602                 }
1603
1604 #ifdef TLSEXT_TYPE_opaque_prf_input
1605         if (s->s3->server_opaque_prf_input != NULL)
1606                 {
1607                 size_t sol = s->s3->server_opaque_prf_input_len;
1608                 
1609                 if ((long)(limit - ret - 6 - sol) < 0)
1610                         return NULL;
1611                 if (sol > 0xFFFD) /* can't happen */
1612                         return NULL;
1613
1614                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1615                 s2n(sol + 2, ret);
1616                 s2n(sol, ret);
1617                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1618                 ret += sol;
1619                 }
1620 #endif
1621
1622         if(s->srtp_profile)
1623                 {
1624                 int el;
1625
1626                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1627                 
1628                 if((limit - p - 4 - el) < 0) return NULL;
1629
1630                 s2n(TLSEXT_TYPE_use_srtp,ret);
1631                 s2n(el,ret);
1632
1633                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1634                         {
1635                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1636                         return NULL;
1637                         }
1638                 ret+=el;
1639                 }
1640
1641         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1642                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1643                 { const unsigned char cryptopro_ext[36] = {
1644                         0xfd, 0xe8, /*65000*/
1645                         0x00, 0x20, /*32 bytes length*/
1646                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1647                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1648                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1649                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1650                         if (limit-ret<36) return NULL;
1651                         memcpy(ret,cryptopro_ext,36);
1652                         ret+=36;
1653
1654                 }
1655
1656 #ifndef OPENSSL_NO_HEARTBEATS
1657         /* Add Heartbeat extension if we've received one */
1658         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1659                 {
1660                 s2n(TLSEXT_TYPE_heartbeat,ret);
1661                 s2n(1,ret);
1662                 /* Set mode:
1663                  * 1: peer may send requests
1664                  * 2: peer not allowed to send requests
1665                  */
1666                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1667                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1668                 else
1669                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1670
1671                 }
1672 #endif
1673
1674 #ifndef OPENSSL_NO_NEXTPROTONEG
1675         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1676         s->s3->next_proto_neg_seen = 0;
1677         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1678                 {
1679                 const unsigned char *npa;
1680                 unsigned int npalen;
1681                 int r;
1682
1683                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1684                 if (r == SSL_TLSEXT_ERR_OK)
1685                         {
1686                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1687                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1688                         s2n(npalen,ret);
1689                         memcpy(ret, npa, npalen);
1690                         ret += npalen;
1691                         s->s3->next_proto_neg_seen = 1;
1692                         }
1693                 }
1694 #endif
1695
1696         /* If the client supports authz then see whether we have any to offer
1697          * to it. */
1698         if (s->s3->tlsext_authz_client_types_len)
1699                 {
1700                 size_t authz_length;
1701                 /* By now we already know the new cipher, so we can look ahead
1702                  * to see whether the cert we are going to send
1703                  * has any authz data attached to it. */
1704                 const unsigned char* authz = ssl_get_authz_data(s, &authz_length);
1705                 const unsigned char* const orig_authz = authz;
1706                 size_t i;
1707                 unsigned authz_count = 0;
1708
1709                 /* The authz data contains a number of the following structures:
1710                  *      uint8_t authz_type
1711                  *      uint16_t length
1712                  *      uint8_t data[length]
1713                  *
1714                  * First we walk over it to find the number of authz elements. */
1715                 for (i = 0; i < authz_length; i++)
1716                         {
1717                         unsigned short length;
1718                         unsigned char type;
1719
1720                         type = *(authz++);
1721                         if (memchr(s->s3->tlsext_authz_client_types,
1722                                    type,
1723                                    s->s3->tlsext_authz_client_types_len) != NULL)
1724                                 authz_count++;
1725
1726                         n2s(authz, length);
1727                         /* n2s increments authz by 2 */
1728                         i += 2;
1729                         authz += length;
1730                         i += length;
1731                         }
1732
1733                 if (authz_count)
1734                         {
1735                         /* Add TLS extension server_authz to the ServerHello message
1736                          * 2 bytes for extension type
1737                          * 2 bytes for extension length
1738                          * 1 byte for the list length
1739                          * n bytes for the list */
1740                         const unsigned short ext_len = 1 + authz_count;
1741
1742                         if ((long)(limit - ret - 4 - ext_len) < 0) return NULL;
1743                         s2n(TLSEXT_TYPE_server_authz, ret);
1744                         s2n(ext_len, ret);
1745                         *(ret++) = authz_count;
1746                         s->s3->tlsext_authz_promised_to_client = 1;
1747                         }
1748
1749                 authz = orig_authz;
1750                 for (i = 0; i < authz_length; i++)
1751                         {
1752                         unsigned short length;
1753                         unsigned char type;
1754
1755                         authz_count++;
1756                         type = *(authz++);
1757                         if (memchr(s->s3->tlsext_authz_client_types,
1758                                    type,
1759                                    s->s3->tlsext_authz_client_types_len) != NULL)
1760                                 *(ret++) = type;
1761                         n2s(authz, length);
1762                         /* n2s increments authz by 2 */
1763                         i += 2;
1764                         authz += length;
1765                         i += length;
1766                         }
1767                 }
1768
1769         /* If custom types were sent in ClientHello, add ServerHello responses */
1770         if (s->s3->tlsext_custom_types_count)
1771                 {
1772                 size_t i;
1773
1774                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1775                         {
1776                         size_t j;
1777                         custom_srv_ext_record *record;
1778
1779                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1780                                 {
1781                                 record = &s->ctx->custom_srv_ext_records[j];
1782                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1783                                         {
1784                                         const unsigned char *out = NULL;
1785                                         unsigned short outlen = 0;
1786                                         int cb_retval = 0;
1787
1788                                         /* NULL callback or -1 omits extension */
1789                                         if (!record->fn2)
1790                                                 break;
1791                                         cb_retval = record->fn2(s, record->ext_type,
1792                                                                 &out, &outlen,
1793                                                                 record->arg);
1794                                         if (cb_retval == 0)
1795                                                 return NULL; /* error */
1796                                         if (cb_retval == -1)
1797                                                 break; /* skip this extension */
1798                                         if (limit < ret + 4 + outlen)
1799                                                 return NULL;
1800                                         s2n(record->ext_type, ret);
1801                                         s2n(outlen, ret);
1802                                         memcpy(ret, out, outlen);
1803                                         ret += outlen;
1804                                         break;
1805                                         }
1806                                 }
1807                         }
1808                 }
1809
1810         if (s->s3->alpn_selected)
1811                 {
1812                 const unsigned char *selected = s->s3->alpn_selected;
1813                 unsigned len = s->s3->alpn_selected_len;
1814
1815                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1816                         return NULL;
1817                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1818                 s2n(3 + len,ret);
1819                 s2n(1 + len,ret);
1820                 *ret++ = len;
1821                 memcpy(ret, selected, len);
1822                 ret += len;
1823                 }
1824
1825         if ((extdatalen = ret-p-2)== 0) 
1826                 return p;
1827
1828         s2n(extdatalen,p);
1829         return ret;
1830         }
1831
1832 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1833  * ClientHello.
1834  *   data: the contents of the extension, not including the type and length.
1835  *   data_len: the number of bytes in |data|
1836  *   al: a pointer to the alert value to send in the event of a non-zero
1837  *       return.
1838  *
1839  *   returns: 0 on success. */
1840 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1841                                          unsigned data_len, int *al)
1842         {
1843         unsigned i;
1844         unsigned proto_len;
1845         const unsigned char *selected;
1846         unsigned char selected_len;
1847         int r;
1848
1849         if (s->ctx->alpn_select_cb == NULL)
1850                 return 0;
1851
1852         if (data_len < 2)
1853                 goto parse_error;
1854
1855         /* data should contain a uint16 length followed by a series of 8-bit,
1856          * length-prefixed strings. */
1857         i = ((unsigned) data[0]) << 8 |
1858             ((unsigned) data[1]);
1859         data_len -= 2;
1860         data += 2;
1861         if (data_len != i)
1862                 goto parse_error;
1863
1864         if (data_len < 2)
1865                 goto parse_error;
1866
1867         for (i = 0; i < data_len;)
1868                 {
1869                 proto_len = data[i];
1870                 i++;
1871
1872                 if (proto_len == 0)
1873                         goto parse_error;
1874
1875                 if (i + proto_len < i || i + proto_len > data_len)
1876                         goto parse_error;
1877
1878                 i += proto_len;
1879                 }
1880
1881         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1882                                    s->ctx->alpn_select_cb_arg);
1883         if (r == SSL_TLSEXT_ERR_OK) {
1884                 if (s->s3->alpn_selected)
1885                         OPENSSL_free(s->s3->alpn_selected);
1886                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1887                 if (!s->s3->alpn_selected)
1888                         {
1889                         *al = SSL_AD_INTERNAL_ERROR;
1890                         return -1;
1891                         }
1892                 memcpy(s->s3->alpn_selected, selected, selected_len);
1893                 s->s3->alpn_selected_len = selected_len;
1894         }
1895         return 0;
1896
1897 parse_error:
1898         *al = SSL_AD_DECODE_ERROR;
1899         return -1;
1900         }
1901
1902 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1903         {       
1904         unsigned short type;
1905         unsigned short size;
1906         unsigned short len;
1907         unsigned char *data = *p;
1908         int renegotiate_seen = 0;
1909         size_t i;
1910
1911         s->servername_done = 0;
1912         s->tlsext_status_type = -1;
1913 #ifndef OPENSSL_NO_NEXTPROTONEG
1914         s->s3->next_proto_neg_seen = 0;
1915 #endif
1916
1917         if (s->s3->alpn_selected)
1918                 {
1919                 OPENSSL_free(s->s3->alpn_selected);
1920                 s->s3->alpn_selected = NULL;
1921                 }
1922
1923         /* Clear observed custom extensions */
1924         s->s3->tlsext_custom_types_count = 0;
1925         if (s->s3->tlsext_custom_types != NULL)
1926                 {
1927                 OPENSSL_free(s->s3->tlsext_custom_types);
1928                 s->s3->tlsext_custom_types = NULL;
1929                 }               
1930
1931 #ifndef OPENSSL_NO_HEARTBEATS
1932         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1933                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1934 #endif
1935         /* Clear any signature algorithms extension received */
1936         if (s->cert->peer_sigalgs)
1937                 {
1938                 OPENSSL_free(s->cert->peer_sigalgs);
1939                 s->cert->peer_sigalgs = NULL;
1940                 }
1941         /* Clear any shared sigtnature algorithms */
1942         if (s->cert->shared_sigalgs)
1943                 {
1944                 OPENSSL_free(s->cert->shared_sigalgs);
1945                 s->cert->shared_sigalgs = NULL;
1946                 }
1947         /* Clear certificate digests and validity flags */
1948         for (i = 0; i < SSL_PKEY_NUM; i++)
1949                 {
1950                 s->cert->pkeys[i].digest = NULL;
1951                 s->cert->pkeys[i].valid_flags = 0;
1952                 }
1953
1954         if (data >= (d+n-2))
1955                 goto ri_check;
1956         n2s(data,len);
1957
1958         if (data > (d+n-len)) 
1959                 goto ri_check;
1960
1961         while (data <= (d+n-4))
1962                 {
1963                 n2s(data,type);
1964                 n2s(data,size);
1965
1966                 if (data+size > (d+n))
1967                         goto ri_check;
1968 #if 0
1969                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
1970 #endif
1971                 if (s->tlsext_debug_cb)
1972                         s->tlsext_debug_cb(s, 0, type, data, size,
1973                                                 s->tlsext_debug_arg);
1974 /* The servername extension is treated as follows:
1975
1976    - Only the hostname type is supported with a maximum length of 255.
1977    - The servername is rejected if too long or if it contains zeros,
1978      in which case an fatal alert is generated.
1979    - The servername field is maintained together with the session cache.
1980    - When a session is resumed, the servername call back invoked in order
1981      to allow the application to position itself to the right context. 
1982    - The servername is acknowledged if it is new for a session or when 
1983      it is identical to a previously used for the same session. 
1984      Applications can control the behaviour.  They can at any time
1985      set a 'desirable' servername for a new SSL object. This can be the
1986      case for example with HTTPS when a Host: header field is received and
1987      a renegotiation is requested. In this case, a possible servername
1988      presented in the new client hello is only acknowledged if it matches
1989      the value of the Host: field. 
1990    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1991      if they provide for changing an explicit servername context for the session,
1992      i.e. when the session has been established with a servername extension. 
1993    - On session reconnect, the servername extension may be absent. 
1994
1995 */      
1996
1997                 if (type == TLSEXT_TYPE_server_name)
1998                         {
1999                         unsigned char *sdata;
2000                         int servname_type;
2001                         int dsize; 
2002                 
2003                         if (size < 2) 
2004                                 {
2005                                 *al = SSL_AD_DECODE_ERROR;
2006                                 return 0;
2007                                 }
2008                         n2s(data,dsize);  
2009                         size -= 2;
2010                         if (dsize > size  ) 
2011                                 {
2012                                 *al = SSL_AD_DECODE_ERROR;
2013                                 return 0;
2014                                 } 
2015
2016                         sdata = data;
2017                         while (dsize > 3) 
2018                                 {
2019                                 servname_type = *(sdata++); 
2020                                 n2s(sdata,len);
2021                                 dsize -= 3;
2022
2023                                 if (len > dsize) 
2024                                         {
2025                                         *al = SSL_AD_DECODE_ERROR;
2026                                         return 0;
2027                                         }
2028                                 if (s->servername_done == 0)
2029                                 switch (servname_type)
2030                                         {
2031                                 case TLSEXT_NAMETYPE_host_name:
2032                                         if (!s->hit)
2033                                                 {
2034                                                 if(s->session->tlsext_hostname)
2035                                                         {
2036                                                         *al = SSL_AD_DECODE_ERROR;
2037                                                         return 0;
2038                                                         }
2039                                                 if (len > TLSEXT_MAXLEN_host_name)
2040                                                         {
2041                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2042                                                         return 0;
2043                                                         }
2044                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2045                                                         {
2046                                                         *al = TLS1_AD_INTERNAL_ERROR;
2047                                                         return 0;
2048                                                         }
2049                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2050                                                 s->session->tlsext_hostname[len]='\0';
2051                                                 if (strlen(s->session->tlsext_hostname) != len) {
2052                                                         OPENSSL_free(s->session->tlsext_hostname);
2053                                                         s->session->tlsext_hostname = NULL;
2054                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2055                                                         return 0;
2056                                                 }
2057                                                 s->servername_done = 1; 
2058
2059                                                 }
2060                                         else 
2061                                                 s->servername_done = s->session->tlsext_hostname
2062                                                         && strlen(s->session->tlsext_hostname) == len 
2063                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2064                                         
2065                                         break;
2066
2067                                 default:
2068                                         break;
2069                                         }
2070                                  
2071                                 dsize -= len;
2072                                 }
2073                         if (dsize != 0) 
2074                                 {
2075                                 *al = SSL_AD_DECODE_ERROR;
2076                                 return 0;
2077                                 }
2078
2079                         }
2080 #ifndef OPENSSL_NO_SRP
2081                 else if (type == TLSEXT_TYPE_srp)
2082                         {
2083                         if (size <= 0 || ((len = data[0])) != (size -1))
2084                                 {
2085                                 *al = SSL_AD_DECODE_ERROR;
2086                                 return 0;
2087                                 }
2088                         if (s->srp_ctx.login != NULL)
2089                                 {
2090                                 *al = SSL_AD_DECODE_ERROR;
2091                                 return 0;
2092                                 }
2093                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2094                                 return -1;
2095                         memcpy(s->srp_ctx.login, &data[1], len);
2096                         s->srp_ctx.login[len]='\0';
2097   
2098                         if (strlen(s->srp_ctx.login) != len) 
2099                                 {
2100                                 *al = SSL_AD_DECODE_ERROR;
2101                                 return 0;
2102                                 }
2103                         }
2104 #endif
2105
2106 #ifndef OPENSSL_NO_EC
2107                 else if (type == TLSEXT_TYPE_ec_point_formats)
2108                         {
2109                         unsigned char *sdata = data;
2110                         int ecpointformatlist_length = *(sdata++);
2111
2112                         if (ecpointformatlist_length != size - 1 || 
2113                                 ecpointformatlist_length < 1)
2114                                 {
2115                                 *al = TLS1_AD_DECODE_ERROR;
2116                                 return 0;
2117                                 }
2118                         if (!s->hit)
2119                                 {
2120                                 if(s->session->tlsext_ecpointformatlist)
2121                                         {
2122                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2123                                         s->session->tlsext_ecpointformatlist = NULL;
2124                                         }
2125                                 s->session->tlsext_ecpointformatlist_length = 0;
2126                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2127                                         {
2128                                         *al = TLS1_AD_INTERNAL_ERROR;
2129                                         return 0;
2130                                         }
2131                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2132                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2133                                 }
2134 #if 0
2135                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2136                         sdata = s->session->tlsext_ecpointformatlist;
2137                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2138                                 fprintf(stderr,"%i ",*(sdata++));
2139                         fprintf(stderr,"\n");
2140 #endif
2141                         }
2142                 else if (type == TLSEXT_TYPE_elliptic_curves)
2143                         {
2144                         unsigned char *sdata = data;
2145                         int ellipticcurvelist_length = (*(sdata++) << 8);
2146                         ellipticcurvelist_length += (*(sdata++));
2147
2148                         if (ellipticcurvelist_length != size - 2 ||
2149                                 ellipticcurvelist_length < 1)
2150                                 {
2151                                 *al = TLS1_AD_DECODE_ERROR;
2152                                 return 0;
2153                                 }
2154                         if (!s->hit)
2155                                 {
2156                                 if(s->session->tlsext_ellipticcurvelist)
2157                                         {
2158                                         *al = TLS1_AD_DECODE_ERROR;
2159                                         return 0;
2160                                         }
2161                                 s->session->tlsext_ellipticcurvelist_length = 0;
2162                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2163                                         {
2164                                         *al = TLS1_AD_INTERNAL_ERROR;
2165                                         return 0;
2166                                         }
2167                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2168                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2169                                 }
2170 #if 0
2171                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2172                         sdata = s->session->tlsext_ellipticcurvelist;
2173                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2174                                 fprintf(stderr,"%i ",*(sdata++));
2175                         fprintf(stderr,"\n");
2176 #endif
2177                         }
2178 #endif /* OPENSSL_NO_EC */
2179 #ifdef TLSEXT_TYPE_opaque_prf_input
2180                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2181                         {
2182                         unsigned char *sdata = data;
2183
2184                         if (size < 2)
2185                                 {
2186                                 *al = SSL_AD_DECODE_ERROR;
2187                                 return 0;
2188                                 }
2189                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2190                         if (s->s3->client_opaque_prf_input_len != size - 2)
2191                                 {
2192                                 *al = SSL_AD_DECODE_ERROR;
2193                                 return 0;
2194                                 }
2195
2196                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2197                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2198                         if (s->s3->client_opaque_prf_input_len == 0)
2199                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2200                         else
2201                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2202                         if (s->s3->client_opaque_prf_input == NULL)
2203                                 {
2204                                 *al = TLS1_AD_INTERNAL_ERROR;
2205                                 return 0;
2206                                 }
2207                         }
2208 #endif
2209                 else if (type == TLSEXT_TYPE_session_ticket)
2210                         {
2211                         if (s->tls_session_ticket_ext_cb &&
2212                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2213                                 {
2214                                 *al = TLS1_AD_INTERNAL_ERROR;
2215                                 return 0;
2216                                 }
2217                         }
2218                 else if (type == TLSEXT_TYPE_renegotiate)
2219                         {
2220                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2221                                 return 0;
2222                         renegotiate_seen = 1;
2223                         }
2224                 else if (type == TLSEXT_TYPE_signature_algorithms)
2225                         {
2226                         int dsize;
2227                         if (s->cert->peer_sigalgs || size < 2) 
2228                                 {
2229                                 *al = SSL_AD_DECODE_ERROR;
2230                                 return 0;
2231                                 }
2232                         n2s(data,dsize);
2233                         size -= 2;
2234                         if (dsize != size || dsize & 1 || !dsize) 
2235                                 {
2236                                 *al = SSL_AD_DECODE_ERROR;
2237                                 return 0;
2238                                 }
2239                         if (!tls1_process_sigalgs(s, data, dsize))
2240                                 {
2241                                 *al = SSL_AD_DECODE_ERROR;
2242                                 return 0;
2243                                 }
2244                         /* If sigalgs received and no shared algorithms fatal
2245                          * error.
2246                          */
2247                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2248                                 {
2249                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2250                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2251                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2252                                 return 0;
2253                                 }
2254                         }
2255                 else if (type == TLSEXT_TYPE_status_request
2256                          && s->ctx->tlsext_status_cb)
2257                         {
2258                 
2259                         if (size < 5) 
2260                                 {
2261                                 *al = SSL_AD_DECODE_ERROR;
2262                                 return 0;
2263                                 }
2264
2265                         s->tlsext_status_type = *data++;
2266                         size--;
2267                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2268                                 {
2269                                 const unsigned char *sdata;
2270                                 int dsize;
2271                                 /* Read in responder_id_list */
2272                                 n2s(data,dsize);
2273                                 size -= 2;
2274                                 if (dsize > size  ) 
2275                                         {
2276                                         *al = SSL_AD_DECODE_ERROR;
2277                                         return 0;
2278                                         }
2279                                 while (dsize > 0)
2280                                         {
2281                                         OCSP_RESPID *id;
2282                                         int idsize;
2283                                         if (dsize < 4)
2284                                                 {
2285                                                 *al = SSL_AD_DECODE_ERROR;
2286                                                 return 0;
2287                                                 }
2288                                         n2s(data, idsize);
2289                                         dsize -= 2 + idsize;
2290                                         size -= 2 + idsize;
2291                                         if (dsize < 0)
2292                                                 {
2293                                                 *al = SSL_AD_DECODE_ERROR;
2294                                                 return 0;
2295                                                 }
2296                                         sdata = data;
2297                                         data += idsize;
2298                                         id = d2i_OCSP_RESPID(NULL,
2299                                                                 &sdata, idsize);
2300                                         if (!id)
2301                                                 {
2302                                                 *al = SSL_AD_DECODE_ERROR;
2303                                                 return 0;
2304                                                 }
2305                                         if (data != sdata)
2306                                                 {
2307                                                 OCSP_RESPID_free(id);
2308                                                 *al = SSL_AD_DECODE_ERROR;
2309                                                 return 0;
2310                                                 }
2311                                         if (!s->tlsext_ocsp_ids
2312                                                 && !(s->tlsext_ocsp_ids =
2313                                                 sk_OCSP_RESPID_new_null()))
2314                                                 {
2315                                                 OCSP_RESPID_free(id);
2316                                                 *al = SSL_AD_INTERNAL_ERROR;
2317                                                 return 0;
2318                                                 }
2319                                         if (!sk_OCSP_RESPID_push(
2320                                                         s->tlsext_ocsp_ids, id))
2321                                                 {
2322                                                 OCSP_RESPID_free(id);
2323                                                 *al = SSL_AD_INTERNAL_ERROR;
2324                                                 return 0;
2325                                                 }
2326                                         }
2327
2328                                 /* Read in request_extensions */
2329                                 if (size < 2)
2330                                         {
2331                                         *al = SSL_AD_DECODE_ERROR;
2332                                         return 0;
2333                                         }
2334                                 n2s(data,dsize);
2335                                 size -= 2;
2336                                 if (dsize != size)
2337                                         {
2338                                         *al = SSL_AD_DECODE_ERROR;
2339                                         return 0;
2340                                         }
2341                                 sdata = data;
2342                                 if (dsize > 0)
2343                                         {
2344                                         if (s->tlsext_ocsp_exts)
2345                                                 {
2346                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2347                                                                            X509_EXTENSION_free);
2348                                                 }
2349
2350                                         s->tlsext_ocsp_exts =
2351                                                 d2i_X509_EXTENSIONS(NULL,
2352                                                         &sdata, dsize);
2353                                         if (!s->tlsext_ocsp_exts
2354                                                 || (data + dsize != sdata))
2355                                                 {
2356                                                 *al = SSL_AD_DECODE_ERROR;
2357                                                 return 0;
2358                                                 }
2359                                         }
2360                                 }
2361                                 /* We don't know what to do with any other type
2362                                 * so ignore it.
2363                                 */
2364                                 else
2365                                         s->tlsext_status_type = -1;
2366                         }
2367 #ifndef OPENSSL_NO_HEARTBEATS
2368                 else if (type == TLSEXT_TYPE_heartbeat)
2369                         {
2370                         switch(data[0])
2371                                 {
2372                                 case 0x01:      /* Client allows us to send HB requests */
2373                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2374                                                         break;
2375                                 case 0x02:      /* Client doesn't accept HB requests */
2376                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2377                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2378                                                         break;
2379                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2380                                                         return 0;
2381                                 }
2382                         }
2383 #endif
2384 #ifndef OPENSSL_NO_NEXTPROTONEG
2385                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2386                          s->s3->tmp.finish_md_len == 0 &&
2387                          s->s3->alpn_selected == NULL)
2388                         {
2389                         /* We shouldn't accept this extension on a
2390                          * renegotiation.
2391                          *
2392                          * s->new_session will be set on renegotiation, but we
2393                          * probably shouldn't rely that it couldn't be set on
2394                          * the initial renegotation too in certain cases (when
2395                          * there's some other reason to disallow resuming an
2396                          * earlier session -- the current code won't be doing
2397                          * anything like that, but this might change).
2398
2399                          * A valid sign that there's been a previous handshake
2400                          * in this connection is if s->s3->tmp.finish_md_len >
2401                          * 0.  (We are talking about a check that will happen
2402                          * in the Hello protocol round, well before a new
2403                          * Finished message could have been computed.) */
2404                         s->s3->next_proto_neg_seen = 1;
2405                         }
2406 #endif
2407
2408                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2409                          s->ctx->alpn_select_cb &&
2410                          s->s3->tmp.finish_md_len == 0)
2411                         {
2412                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2413                                 return 0;
2414                         /* ALPN takes precedence over NPN. */
2415                         s->s3->next_proto_neg_seen = 0;
2416                         }
2417
2418                 /* session ticket processed earlier */
2419                 else if (type == TLSEXT_TYPE_use_srtp)
2420                         {
2421                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2422                                                               al))
2423                                 return 0;
2424                         }
2425
2426                 else if (type == TLSEXT_TYPE_server_authz)
2427                         {
2428                         unsigned char *sdata = data;
2429                         unsigned char server_authz_dataformatlist_length;
2430
2431                         if (size == 0)
2432                                 {
2433                                 *al = TLS1_AD_DECODE_ERROR;
2434                                 return 0;
2435                                 }
2436
2437                         server_authz_dataformatlist_length = *(sdata++);
2438
2439                         if (server_authz_dataformatlist_length != size - 1)
2440                                 {
2441                                 *al = TLS1_AD_DECODE_ERROR;
2442                                 return 0;
2443                                 }
2444
2445                         /* Successful session resumption uses the same authz
2446                          * information as the original session so we ignore this
2447                          * in the case of a session resumption. */
2448                         if (!s->hit)
2449                                 {
2450                                 if (s->s3->tlsext_authz_client_types != NULL)
2451                                         OPENSSL_free(s->s3->tlsext_authz_client_types);
2452                                 s->s3->tlsext_authz_client_types =
2453                                         OPENSSL_malloc(server_authz_dataformatlist_length);
2454                                 if (!s->s3->tlsext_authz_client_types)
2455                                         {
2456                                         *al = TLS1_AD_INTERNAL_ERROR;
2457                                         return 0;
2458                                         }
2459
2460                                 s->s3->tlsext_authz_client_types_len =
2461                                         server_authz_dataformatlist_length;
2462                                 memcpy(s->s3->tlsext_authz_client_types,
2463                                        sdata,
2464                                        server_authz_dataformatlist_length);
2465
2466                                 /* Sort the types in order to check for duplicates. */
2467                                 qsort(s->s3->tlsext_authz_client_types,
2468                                       server_authz_dataformatlist_length,
2469                                       1 /* element size */,
2470                                       byte_compare);
2471
2472                                 for (i = 0; i < server_authz_dataformatlist_length; i++)
2473                                         {
2474                                         if (i > 0 &&
2475                                             s->s3->tlsext_authz_client_types[i] ==
2476                                               s->s3->tlsext_authz_client_types[i-1])
2477                                                 {
2478                                                 *al = TLS1_AD_DECODE_ERROR;
2479                                                 return 0;
2480                                                 }
2481                                         }
2482                                 }
2483                         }
2484
2485                 /* If this ClientHello extension was unhandled and this is 
2486                  * a nonresumed connection, check whether the extension is a 
2487                  * custom TLS Extension (has a custom_srv_ext_record), and if
2488                  * so call the callback and record the extension number so that
2489                  * an appropriate ServerHello may be later returned.
2490                  */
2491                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2492                         {
2493                         custom_srv_ext_record *record;
2494
2495                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2496                                 {
2497                                 record = &s->ctx->custom_srv_ext_records[i];
2498                                 if (type == record->ext_type)
2499                                         {
2500                                         size_t j;
2501
2502                                         /* Error on duplicate TLS Extensions */
2503                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2504                                                 {
2505                                                 if (type == s->s3->tlsext_custom_types[j])
2506                                                         {
2507                                                         *al = TLS1_AD_DECODE_ERROR;
2508                                                         return 0;
2509                                                         }
2510                                                 }
2511
2512                                         /* NULL callback still notes the extension */ 
2513                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2514                                                 return 0;
2515                                                 
2516                                         /* Add the (non-duplicated) entry */
2517                                         s->s3->tlsext_custom_types_count++;
2518                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2519                                                         s->s3->tlsext_custom_types,
2520                                                         s->s3->tlsext_custom_types_count * 2);
2521                                         if (s->s3->tlsext_custom_types == NULL)
2522                                                 {
2523                                                 s->s3->tlsext_custom_types = 0;
2524                                                 *al = TLS1_AD_INTERNAL_ERROR;
2525                                                 return 0;
2526                                                 }
2527                                         s->s3->tlsext_custom_types[
2528                                                         s->s3->tlsext_custom_types_count - 1] = type;
2529                                         }                                               
2530                                 }
2531                         }
2532
2533                 data+=size;
2534                 }
2535
2536         *p = data;
2537
2538         ri_check:
2539
2540         /* Need RI if renegotiating */
2541
2542         if (!renegotiate_seen && s->renegotiate &&
2543                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2544                 {
2545                 *al = SSL_AD_HANDSHAKE_FAILURE;
2546                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2547                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2548                 return 0;
2549                 }
2550         /* If no signature algorithms extension set default values */
2551         if (!s->cert->peer_sigalgs)
2552                 ssl_cert_set_default_md(s->cert);
2553
2554         return 1;
2555         }
2556
2557 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2558         {
2559         int al = -1;
2560         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2561                 {
2562                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2563                 return 0;
2564                 }
2565
2566         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2567                 {
2568                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2569                 return 0;
2570                 }
2571         return 1;
2572 }
2573
2574 #ifndef OPENSSL_NO_NEXTPROTONEG
2575 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2576  * elements of zero length are allowed and the set of elements must exactly fill
2577  * the length of the block. */
2578 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2579         {
2580         unsigned int off = 0;
2581
2582         while (off < len)
2583                 {
2584                 if (d[off] == 0)
2585                         return 0;
2586                 off += d[off];
2587                 off++;
2588                 }
2589
2590         return off == len;
2591         }
2592 #endif
2593
2594 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2595         {
2596         unsigned short length;
2597         unsigned short type;
2598         unsigned short size;
2599         unsigned char *data = *p;
2600         int tlsext_servername = 0;
2601         int renegotiate_seen = 0;
2602
2603 #ifndef OPENSSL_NO_NEXTPROTONEG
2604         s->s3->next_proto_neg_seen = 0;
2605 #endif
2606
2607         if (s->s3->alpn_selected)
2608                 {
2609                 OPENSSL_free(s->s3->alpn_selected);
2610                 s->s3->alpn_selected = NULL;
2611                 }
2612
2613 #ifndef OPENSSL_NO_HEARTBEATS
2614         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2615                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2616 #endif
2617
2618         if (data >= (d+n-2))
2619                 goto ri_check;
2620
2621         n2s(data,length);
2622         if (data+length != d+n)
2623                 {
2624                 *al = SSL_AD_DECODE_ERROR;
2625                 return 0;
2626                 }
2627
2628         while(data <= (d+n-4))
2629                 {
2630                 n2s(data,type);
2631                 n2s(data,size);
2632
2633                 if (data+size > (d+n))
2634                         goto ri_check;
2635
2636                 if (s->tlsext_debug_cb)
2637                         s->tlsext_debug_cb(s, 1, type, data, size,
2638                                                 s->tlsext_debug_arg);
2639
2640                 if (type == TLSEXT_TYPE_server_name)
2641                         {
2642                         if (s->tlsext_hostname == NULL || size > 0)
2643                                 {
2644                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2645                                 return 0;
2646                                 }
2647                         tlsext_servername = 1;   
2648                         }
2649
2650 #ifndef OPENSSL_NO_EC
2651                 else if (type == TLSEXT_TYPE_ec_point_formats)
2652                         {
2653                         unsigned char *sdata = data;
2654                         int ecpointformatlist_length = *(sdata++);
2655
2656                         if (ecpointformatlist_length != size - 1)
2657                                 {
2658                                 *al = TLS1_AD_DECODE_ERROR;
2659                                 return 0;
2660                                 }
2661                         s->session->tlsext_ecpointformatlist_length = 0;
2662                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2663                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2664                                 {
2665                                 *al = TLS1_AD_INTERNAL_ERROR;
2666                                 return 0;
2667                                 }
2668                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2669                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2670 #if 0
2671                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2672                         sdata = s->session->tlsext_ecpointformatlist;
2673                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2674                                 fprintf(stderr,"%i ",*(sdata++));
2675                         fprintf(stderr,"\n");
2676 #endif
2677                         }
2678 #endif /* OPENSSL_NO_EC */
2679
2680                 else if (type == TLSEXT_TYPE_session_ticket)
2681                         {
2682                         if (s->tls_session_ticket_ext_cb &&
2683                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2684                                 {
2685                                 *al = TLS1_AD_INTERNAL_ERROR;
2686                                 return 0;
2687                                 }
2688                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2689                                 || (size > 0))
2690                                 {
2691                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2692                                 return 0;
2693                                 }
2694                         s->tlsext_ticket_expected = 1;
2695                         }
2696 #ifdef TLSEXT_TYPE_opaque_prf_input
2697                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2698                         {
2699                         unsigned char *sdata = data;
2700
2701                         if (size < 2)
2702                                 {
2703                                 *al = SSL_AD_DECODE_ERROR;
2704                                 return 0;
2705                                 }
2706                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2707                         if (s->s3->server_opaque_prf_input_len != size - 2)
2708                                 {
2709                                 *al = SSL_AD_DECODE_ERROR;
2710                                 return 0;
2711                                 }
2712                         
2713                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2714                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2715                         if (s->s3->server_opaque_prf_input_len == 0)
2716                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2717                         else
2718                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2719
2720                         if (s->s3->server_opaque_prf_input == NULL)
2721                                 {
2722                                 *al = TLS1_AD_INTERNAL_ERROR;
2723                                 return 0;
2724                                 }
2725                         }
2726 #endif
2727                 else if (type == TLSEXT_TYPE_status_request)
2728                         {
2729                         /* MUST be empty and only sent if we've requested
2730                          * a status request message.
2731                          */ 
2732                         if ((s->tlsext_status_type == -1) || (size > 0))
2733                                 {
2734                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2735                                 return 0;
2736                                 }
2737                         /* Set flag to expect CertificateStatus message */
2738                         s->tlsext_status_expected = 1;
2739                         }
2740 #ifndef OPENSSL_NO_NEXTPROTONEG
2741                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2742                          s->s3->tmp.finish_md_len == 0)
2743                         {
2744                         unsigned char *selected;
2745                         unsigned char selected_len;
2746
2747                         /* We must have requested it. */
2748                         if (s->ctx->next_proto_select_cb == NULL)
2749                                 {
2750                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2751                                 return 0;
2752                                 }
2753                         /* The data must be valid */
2754                         if (!ssl_next_proto_validate(data, size))
2755                                 {
2756                                 *al = TLS1_AD_DECODE_ERROR;
2757                                 return 0;
2758                                 }
2759                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2760                                 {
2761                                 *al = TLS1_AD_INTERNAL_ERROR;
2762                                 return 0;
2763                                 }
2764                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2765                         if (!s->next_proto_negotiated)
2766                                 {
2767                                 *al = TLS1_AD_INTERNAL_ERROR;
2768                                 return 0;
2769                                 }
2770                         memcpy(s->next_proto_negotiated, selected, selected_len);
2771                         s->next_proto_negotiated_len = selected_len;
2772                         s->s3->next_proto_neg_seen = 1;
2773                         }
2774 #endif
2775
2776                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2777                         {
2778                         unsigned len;
2779
2780                         /* We must have requested it. */
2781                         if (s->alpn_client_proto_list == NULL)
2782                                 {
2783                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2784                                 return 0;
2785                                 }
2786                         if (size < 4)
2787                                 {
2788                                 *al = TLS1_AD_DECODE_ERROR;
2789                                 return 0;
2790                                 }
2791                         /* The extension data consists of:
2792                          *   uint16 list_length
2793                          *   uint8 proto_length;
2794                          *   uint8 proto[proto_length]; */
2795                         len = data[0];
2796                         len <<= 8;
2797                         len |= data[1];
2798                         if (len != (unsigned) size - 2)
2799                                 {
2800                                 *al = TLS1_AD_DECODE_ERROR;
2801                                 return 0;
2802                                 }
2803                         len = data[2];
2804                         if (len != (unsigned) size - 3)
2805                                 {
2806                                 *al = TLS1_AD_DECODE_ERROR;
2807                                 return 0;
2808                                 }
2809                         if (s->s3->alpn_selected)
2810                                 OPENSSL_free(s->s3->alpn_selected);
2811                         s->s3->alpn_selected = OPENSSL_malloc(len);
2812                         if (!s->s3->alpn_selected)
2813                                 {
2814                                 *al = TLS1_AD_INTERNAL_ERROR;
2815                                 return 0;
2816                                 }
2817                         memcpy(s->s3->alpn_selected, data + 3, len);
2818                         s->s3->alpn_selected_len = len;
2819                         }
2820
2821                 else if (type == TLSEXT_TYPE_renegotiate)
2822                         {
2823                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2824                                 return 0;
2825                         renegotiate_seen = 1;
2826                         }
2827 #ifndef OPENSSL_NO_HEARTBEATS
2828                 else if (type == TLSEXT_TYPE_heartbeat)
2829                         {
2830                         switch(data[0])
2831                                 {
2832                                 case 0x01:      /* Server allows us to send HB requests */
2833                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2834                                                         break;
2835                                 case 0x02:      /* Server doesn't accept HB requests */
2836                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2837                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2838                                                         break;
2839                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2840                                                         return 0;
2841                                 }
2842                         }
2843 #endif
2844                 else if (type == TLSEXT_TYPE_use_srtp)
2845                         {
2846                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2847                                                               al))
2848                                 return 0;
2849                         }
2850
2851                 else if (type == TLSEXT_TYPE_server_authz)
2852                         {
2853                         /* We only support audit proofs. It's an error to send
2854                          * an authz hello extension if the client
2855                          * didn't request a proof. */
2856                         unsigned char *sdata = data;
2857                         unsigned char server_authz_dataformatlist_length;
2858
2859                         if (!s->ctx->tlsext_authz_server_audit_proof_cb)
2860                                 {
2861                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2862                                 return 0;
2863                                 }
2864
2865                         if (!size)
2866                                 {
2867                                 *al = TLS1_AD_DECODE_ERROR;
2868                                 return 0;
2869                                 }
2870
2871                         server_authz_dataformatlist_length = *(sdata++);
2872                         if (server_authz_dataformatlist_length != size - 1)
2873                                 {
2874                                 *al = TLS1_AD_DECODE_ERROR;
2875                                 return 0;
2876                                 }
2877
2878                         /* We only support audit proofs, so a legal ServerHello
2879                          * authz list contains exactly one entry. */
2880                         if (server_authz_dataformatlist_length != 1 ||
2881                                 sdata[0] != TLSEXT_AUTHZDATAFORMAT_audit_proof)
2882                                 {
2883                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2884                                 return 0;
2885                                 }
2886
2887                         s->s3->tlsext_authz_server_promised = 1;
2888                         }
2889
2890                 /* If this extension type was not otherwise handled, but 
2891                  * matches a custom_cli_ext_record, then send it to the c
2892                  * callback */
2893                 else if (s->ctx->custom_cli_ext_records_count)
2894                         {
2895                         size_t i;
2896                         custom_cli_ext_record* record;
2897
2898                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2899                                 {
2900                                 record = &s->ctx->custom_cli_ext_records[i];
2901                                 if (record->ext_type == type)
2902                                         {
2903                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2904                                                 return 0;
2905                                         break;
2906                                         }
2907                                 }                       
2908                         }
2909  
2910                 data += size;
2911                 }
2912
2913         if (data != d+n)
2914                 {
2915                 *al = SSL_AD_DECODE_ERROR;
2916                 return 0;
2917                 }
2918
2919         if (!s->hit && tlsext_servername == 1)
2920                 {
2921                 if (s->tlsext_hostname)
2922                         {
2923                         if (s->session->tlsext_hostname == NULL)
2924                                 {
2925                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2926                                 if (!s->session->tlsext_hostname)
2927                                         {
2928                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2929                                         return 0;
2930                                         }
2931                                 }
2932                         else 
2933                                 {
2934                                 *al = SSL_AD_DECODE_ERROR;
2935                                 return 0;
2936                                 }
2937                         }
2938                 }
2939
2940         *p = data;
2941
2942         ri_check:
2943
2944         /* Determine if we need to see RI. Strictly speaking if we want to
2945          * avoid an attack we should *always* see RI even on initial server
2946          * hello because the client doesn't see any renegotiation during an
2947          * attack. However this would mean we could not connect to any server
2948          * which doesn't support RI so for the immediate future tolerate RI
2949          * absence on initial connect only.
2950          */
2951         if (!renegotiate_seen
2952                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2953                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2954                 {
2955                 *al = SSL_AD_HANDSHAKE_FAILURE;
2956                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2957                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2958                 return 0;
2959                 }
2960
2961         return 1;
2962         }
2963
2964
2965 int ssl_prepare_clienthello_tlsext(SSL *s)
2966         {
2967
2968 #ifdef TLSEXT_TYPE_opaque_prf_input
2969         {
2970                 int r = 1;
2971         
2972                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2973                         {
2974                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2975                         if (!r)
2976                                 return -1;
2977                         }
2978
2979                 if (s->tlsext_opaque_prf_input != NULL)
2980                         {
2981                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2982                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2983
2984                         if (s->tlsext_opaque_prf_input_len == 0)
2985                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2986                         else
2987                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2988                         if (s->s3->client_opaque_prf_input == NULL)
2989                                 {
2990                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2991                                 return -1;
2992                                 }
2993                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2994                         }
2995
2996                 if (r == 2)
2997                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2998                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2999         }
3000 #endif
3001
3002         return 1;
3003         }
3004
3005 int ssl_prepare_serverhello_tlsext(SSL *s)
3006         {
3007         return 1;
3008         }
3009
3010 static int ssl_check_clienthello_tlsext_early(SSL *s)
3011         {
3012         int ret=SSL_TLSEXT_ERR_NOACK;
3013         int al = SSL_AD_UNRECOGNIZED_NAME;
3014
3015 #ifndef OPENSSL_NO_EC
3016         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
3017          * ssl3_choose_cipher in s3_lib.c.
3018          */
3019         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
3020          * ssl3_choose_cipher in s3_lib.c.
3021          */
3022 #endif
3023
3024         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3025                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3026         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3027                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3028
3029 #ifdef TLSEXT_TYPE_opaque_prf_input
3030         {
3031                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
3032                  * but we might be sending an alert in response to the client hello,
3033                  * so this has to happen here in
3034                  * ssl_check_clienthello_tlsext_early(). */
3035
3036                 int r = 1;
3037         
3038                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
3039                         {
3040                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
3041                         if (!r)
3042                                 {
3043                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3044                                 al = SSL_AD_INTERNAL_ERROR;
3045                                 goto err;
3046                                 }
3047                         }
3048
3049                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3050                         OPENSSL_free(s->s3->server_opaque_prf_input);
3051                 s->s3->server_opaque_prf_input = NULL;
3052
3053                 if (s->tlsext_opaque_prf_input != NULL)
3054                         {
3055                         if (s->s3->client_opaque_prf_input != NULL &&
3056                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3057                                 {
3058                                 /* can only use this extension if we have a server opaque PRF input
3059                                  * of the same length as the client opaque PRF input! */
3060
3061                                 if (s->tlsext_opaque_prf_input_len == 0)
3062                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3063                                 else
3064                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3065                                 if (s->s3->server_opaque_prf_input == NULL)
3066                                         {
3067                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3068                                         al = SSL_AD_INTERNAL_ERROR;
3069                                         goto err;
3070                                         }
3071                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3072                                 }
3073                         }
3074
3075                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3076                         {
3077                         /* The callback wants to enforce use of the extension,
3078                          * but we can't do that with the client opaque PRF input;
3079                          * abort the handshake.
3080                          */
3081                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3082                         al = SSL_AD_HANDSHAKE_FAILURE;
3083                         }
3084         }
3085
3086  err:
3087 #endif
3088         switch (ret)
3089                 {
3090                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3091                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3092                         return -1;
3093
3094                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3095                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3096                         return 1; 
3097                                         
3098                 case SSL_TLSEXT_ERR_NOACK:
3099                         s->servername_done=0;
3100                         default:
3101                 return 1;
3102                 }
3103         }
3104
3105 int ssl_check_clienthello_tlsext_late(SSL *s)
3106         {
3107         int ret = SSL_TLSEXT_ERR_OK;
3108         int al;
3109
3110         /* If status request then ask callback what to do.
3111          * Note: this must be called after servername callbacks in case
3112          * the certificate has changed, and must be called after the cipher
3113          * has been chosen because this may influence which certificate is sent
3114          */
3115         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3116                 {
3117                 int r;
3118                 CERT_PKEY *certpkey;
3119                 certpkey = ssl_get_server_send_pkey(s);
3120                 /* If no certificate can't return certificate status */
3121                 if (certpkey == NULL)
3122                         {
3123                         s->tlsext_status_expected = 0;
3124                         return 1;
3125                         }
3126                 /* Set current certificate to one we will use so
3127                  * SSL_get_certificate et al can pick it up.
3128                  */
3129                 s->cert->key = certpkey;
3130                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3131                 switch (r)
3132                         {
3133                         /* We don't want to send a status request response */
3134                         case SSL_TLSEXT_ERR_NOACK:
3135                                 s->tlsext_status_expected = 0;
3136                                 break;
3137                         /* status request response should be sent */
3138                         case SSL_TLSEXT_ERR_OK:
3139                                 if (s->tlsext_ocsp_resp)
3140                                         s->tlsext_status_expected = 1;
3141                                 else
3142                                         s->tlsext_status_expected = 0;
3143                                 break;
3144                         /* something bad happened */
3145                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3146                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3147                                 al = SSL_AD_INTERNAL_ERROR;
3148                                 goto err;
3149                         }
3150                 }
3151         else
3152                 s->tlsext_status_expected = 0;
3153
3154  err:
3155         switch (ret)
3156                 {
3157                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3158                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3159                         return -1;
3160
3161                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3162                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3163                         return 1; 
3164
3165                 default:
3166                         return 1;
3167                 }
3168         }
3169
3170 int ssl_check_serverhello_tlsext(SSL *s)
3171         {
3172         int ret=SSL_TLSEXT_ERR_NOACK;
3173         int al = SSL_AD_UNRECOGNIZED_NAME;
3174
3175 #ifndef OPENSSL_NO_EC
3176         /* If we are client and using an elliptic curve cryptography cipher
3177          * suite, then if server returns an EC point formats lists extension
3178          * it must contain uncompressed.
3179          */
3180         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3181         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3182         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3183             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3184             ((alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3185                 {
3186                 /* we are using an ECC cipher */
3187                 size_t i;
3188                 unsigned char *list;
3189                 int found_uncompressed = 0;
3190                 list = s->session->tlsext_ecpointformatlist;
3191                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3192                         {
3193                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3194                                 {
3195                                 found_uncompressed = 1;
3196                                 break;
3197                                 }
3198                         }
3199                 if (!found_uncompressed)
3200                         {
3201                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3202                         return -1;
3203                         }
3204                 }
3205         ret = SSL_TLSEXT_ERR_OK;
3206 #endif /* OPENSSL_NO_EC */
3207
3208         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3209                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3210         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3211                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3212
3213 #ifdef TLSEXT_TYPE_opaque_prf_input
3214         if (s->s3->server_opaque_prf_input_len > 0)
3215                 {
3216                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3217                  * So first verify that we really have a value from the server too. */
3218
3219                 if (s->s3->server_opaque_prf_input == NULL)
3220                         {
3221                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3222                         al = SSL_AD_HANDSHAKE_FAILURE;
3223                         }
3224                 
3225                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3226                  * that we have a client opaque PRF input of the same size. */
3227                 if (s->s3->client_opaque_prf_input == NULL ||
3228                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3229                         {
3230                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3231                         al = SSL_AD_ILLEGAL_PARAMETER;
3232                         }
3233                 }
3234 #endif
3235
3236         /* If we've requested certificate status and we wont get one
3237          * tell the callback
3238          */
3239         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3240                         && s->ctx && s->ctx->tlsext_status_cb)
3241                 {
3242                 int r;
3243                 /* Set resp to NULL, resplen to -1 so callback knows
3244                  * there is no response.
3245                  */
3246                 if (s->tlsext_ocsp_resp)
3247                         {
3248                         OPENSSL_free(s->tlsext_ocsp_resp);
3249                         s->tlsext_ocsp_resp = NULL;
3250                         }
3251                 s->tlsext_ocsp_resplen = -1;
3252                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3253                 if (r == 0)
3254                         {
3255                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3256                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3257                         }
3258                 if (r < 0)
3259                         {
3260                         al = SSL_AD_INTERNAL_ERROR;
3261                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3262                         }
3263                 }
3264
3265         switch (ret)
3266                 {
3267                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3268                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3269                         return -1;
3270
3271                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3272                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3273                         return 1; 
3274                                         
3275                 case SSL_TLSEXT_ERR_NOACK:
3276                         s->servername_done=0;
3277                         default:
3278                 return 1;
3279                 }
3280         }
3281
3282 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3283         {
3284         int al = -1;
3285         if (s->version < SSL3_VERSION)
3286                 return 1;
3287         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3288                 {
3289                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3290                 return 0;
3291                 }
3292
3293         if (ssl_check_serverhello_tlsext(s) <= 0) 
3294                 {
3295                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3296                 return 0;
3297                 }
3298         return 1;
3299 }
3300
3301 /* Since the server cache lookup is done early on in the processing of the
3302  * ClientHello, and other operations depend on the result, we need to handle
3303  * any TLS session ticket extension at the same time.
3304  *
3305  *   session_id: points at the session ID in the ClientHello. This code will
3306  *       read past the end of this in order to parse out the session ticket
3307  *       extension, if any.
3308  *   len: the length of the session ID.
3309  *   limit: a pointer to the first byte after the ClientHello.
3310  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3311  *       point to the resulting session.
3312  *
3313  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3314  * ciphersuite, in which case we have no use for session tickets and one will
3315  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3316  *
3317  * Returns:
3318  *   -1: fatal error, either from parsing or decrypting the ticket.
3319  *    0: no ticket was found (or was ignored, based on settings).
3320  *    1: a zero length extension was found, indicating that the client supports
3321  *       session tickets but doesn't currently have one to offer.
3322  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3323  *       couldn't be decrypted because of a non-fatal error.
3324  *    3: a ticket was successfully decrypted and *ret was set.
3325  *
3326  * Side effects:
3327  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3328  *   a new session ticket to the client because the client indicated support
3329  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3330  *   a session ticket or we couldn't use the one it gave us, or if
3331  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3332  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3333  */
3334 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3335                         const unsigned char *limit, SSL_SESSION **ret)
3336         {
3337         /* Point after session ID in client hello */
3338         const unsigned char *p = session_id + len;
3339         unsigned short i;
3340
3341         *ret = NULL;
3342         s->tlsext_ticket_expected = 0;
3343
3344         /* If tickets disabled behave as if no ticket present
3345          * to permit stateful resumption.
3346          */
3347         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3348                 return 0;
3349         if ((s->version <= SSL3_VERSION) || !limit)
3350                 return 0;
3351         if (p >= limit)
3352                 return -1;
3353         /* Skip past DTLS cookie */
3354         if (SSL_IS_DTLS(s))
3355                 {
3356                 i = *(p++);
3357                 p+= i;
3358                 if (p >= limit)
3359                         return -1;
3360                 }
3361         /* Skip past cipher list */
3362         n2s(p, i);
3363         p+= i;
3364         if (p >= limit)
3365                 return -1;
3366         /* Skip past compression algorithm list */
3367         i = *(p++);
3368         p += i;
3369         if (p > limit)
3370                 return -1;
3371         /* Now at start of extensions */
3372         if ((p + 2) >= limit)
3373                 return 0;
3374         n2s(p, i);
3375         while ((p + 4) <= limit)
3376                 {
3377                 unsigned short type, size;
3378                 n2s(p, type);
3379                 n2s(p, size);
3380                 if (p + size > limit)
3381                         return 0;
3382                 if (type == TLSEXT_TYPE_session_ticket)
3383                         {
3384                         int r;
3385                         if (size == 0)
3386                                 {
3387                                 /* The client will accept a ticket but doesn't
3388                                  * currently have one. */
3389                                 s->tlsext_ticket_expected = 1;
3390                                 return 1;
3391                                 }
3392                         if (s->tls_session_secret_cb)
3393                                 {
3394                                 /* Indicate that the ticket couldn't be
3395                                  * decrypted rather than generating the session
3396                                  * from ticket now, trigger abbreviated
3397                                  * handshake based on external mechanism to
3398                                  * calculate the master secret later. */
3399                                 return 2;
3400                                 }
3401                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3402                         switch (r)
3403                                 {
3404                                 case 2: /* ticket couldn't be decrypted */
3405                                         s->tlsext_ticket_expected = 1;
3406                                         return 2;
3407                                 case 3: /* ticket was decrypted */
3408                                         return r;
3409                                 case 4: /* ticket decrypted but need to renew */
3410                                         s->tlsext_ticket_expected = 1;
3411                                         return 3;
3412                                 default: /* fatal error */
3413                                         return -1;
3414                                 }
3415                         }
3416                 p += size;
3417                 }
3418         return 0;
3419         }
3420
3421 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3422  *
3423  *   etick: points to the body of the session ticket extension.
3424  *   eticklen: the length of the session tickets extenion.
3425  *   sess_id: points at the session ID.
3426  *   sesslen: the length of the session ID.
3427  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3428  *       point to the resulting session.
3429  *
3430  * Returns:
3431  *   -1: fatal error, either from parsing or decrypting the ticket.
3432  *    2: the ticket couldn't be decrypted.
3433  *    3: a ticket was successfully decrypted and *psess was set.
3434  *    4: same as 3, but the ticket needs to be renewed.
3435  */
3436 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3437                                 const unsigned char *sess_id, int sesslen,
3438                                 SSL_SESSION **psess)
3439         {
3440         SSL_SESSION *sess;
3441         unsigned char *sdec;
3442         const unsigned char *p;
3443         int slen, mlen, renew_ticket = 0;
3444         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3445         HMAC_CTX hctx;
3446         EVP_CIPHER_CTX ctx;
3447         SSL_CTX *tctx = s->initial_ctx;
3448         /* Need at least keyname + iv + some encrypted data */
3449         if (eticklen < 48)
3450                 return 2;
3451         /* Initialize session ticket encryption and HMAC contexts */
3452         HMAC_CTX_init(&hctx);
3453         EVP_CIPHER_CTX_init(&ctx);
3454         if (tctx->tlsext_ticket_key_cb)
3455                 {
3456                 unsigned char *nctick = (unsigned char *)etick;
3457                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3458                                                         &ctx, &hctx, 0);
3459                 if (rv < 0)
3460                         return -1;
3461                 if (rv == 0)
3462                         return 2;
3463                 if (rv == 2)
3464                         renew_ticket = 1;
3465                 }
3466         else
3467                 {
3468                 /* Check key name matches */
3469                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3470                         return 2;
3471                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3472                                         tlsext_tick_md(), NULL);
3473                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3474                                 tctx->tlsext_tick_aes_key, etick + 16);
3475                 }
3476         /* Attempt to process session ticket, first conduct sanity and
3477          * integrity checks on ticket.
3478          */
3479         mlen = HMAC_size(&hctx);
3480         if (mlen < 0)
3481                 {
3482                 EVP_CIPHER_CTX_cleanup(&ctx);
3483                 return -1;
3484                 }
3485         eticklen -= mlen;
3486         /* Check HMAC of encrypted ticket */
3487         HMAC_Update(&hctx, etick, eticklen);
3488         HMAC_Final(&hctx, tick_hmac, NULL);
3489         HMAC_CTX_cleanup(&hctx);
3490         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3491                 return 2;
3492         /* Attempt to decrypt session data */
3493         /* Move p after IV to start of encrypted ticket, update length */
3494         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3495         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3496         sdec = OPENSSL_malloc(eticklen);
3497         if (!sdec)
3498                 {
3499                 EVP_CIPHER_CTX_cleanup(&ctx);
3500                 return -1;
3501                 }
3502         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3503         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3504                 return 2;
3505         slen += mlen;
3506         EVP_CIPHER_CTX_cleanup(&ctx);
3507         p = sdec;
3508
3509         sess = d2i_SSL_SESSION(NULL, &p, slen);
3510         OPENSSL_free(sdec);
3511         if (sess)
3512                 {
3513                 /* The session ID, if non-empty, is used by some clients to
3514                  * detect that the ticket has been accepted. So we copy it to
3515                  * the session structure. If it is empty set length to zero
3516                  * as required by standard.
3517                  */
3518                 if (sesslen)
3519                         memcpy(sess->session_id, sess_id, sesslen);
3520                 sess->session_id_length = sesslen;
3521                 *psess = sess;
3522                 if (renew_ticket)
3523                         return 4;
3524                 else
3525                         return 3;
3526                 }
3527         ERR_clear_error();
3528         /* For session parse failure, indicate that we need to send a new
3529          * ticket. */
3530         return 2;
3531         }
3532
3533 /* Tables to translate from NIDs to TLS v1.2 ids */
3534
3535 typedef struct 
3536         {
3537         int nid;
3538         int id;
3539         } tls12_lookup;
3540
3541 static tls12_lookup tls12_md[] = {
3542         {NID_md5, TLSEXT_hash_md5},
3543         {NID_sha1, TLSEXT_hash_sha1},
3544         {NID_sha224, TLSEXT_hash_sha224},
3545         {NID_sha256, TLSEXT_hash_sha256},
3546         {NID_sha384, TLSEXT_hash_sha384},
3547         {NID_sha512, TLSEXT_hash_sha512}
3548 };
3549
3550 static tls12_lookup tls12_sig[] = {
3551         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3552         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3553         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3554 };
3555
3556 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3557         {
3558         size_t i;
3559         for (i = 0; i < tlen; i++)
3560                 {
3561                 if (table[i].nid == nid)
3562                         return table[i].id;
3563                 }
3564         return -1;
3565         }
3566
3567 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3568         {
3569         size_t i;
3570         for (i = 0; i < tlen; i++)
3571                 {
3572                 if ((table[i].id) == id)
3573                         return table[i].nid;
3574                 }
3575         return NID_undef;
3576         }
3577
3578 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3579         {
3580         int sig_id, md_id;
3581         if (!md)
3582                 return 0;
3583         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3584                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3585         if (md_id == -1)
3586                 return 0;
3587         sig_id = tls12_get_sigid(pk);
3588         if (sig_id == -1)
3589                 return 0;
3590         p[0] = (unsigned char)md_id;
3591         p[1] = (unsigned char)sig_id;
3592         return 1;
3593         }
3594
3595 int tls12_get_sigid(const EVP_PKEY *pk)
3596         {
3597         return tls12_find_id(pk->type, tls12_sig,
3598                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3599         }
3600
3601 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3602         {
3603         switch(hash_alg)
3604                 {
3605 #ifndef OPENSSL_NO_MD5
3606                 case TLSEXT_hash_md5:
3607 #ifdef OPENSSL_FIPS
3608                 if (FIPS_mode())
3609                         return NULL;
3610 #endif
3611                 return EVP_md5();
3612 #endif
3613 #ifndef OPENSSL_NO_SHA
3614                 case TLSEXT_hash_sha1:
3615                 return EVP_sha1();
3616 #endif
3617 #ifndef OPENSSL_NO_SHA256
3618                 case TLSEXT_hash_sha224:
3619                 return EVP_sha224();
3620
3621                 case TLSEXT_hash_sha256:
3622                 return EVP_sha256();
3623 #endif
3624 #ifndef OPENSSL_NO_SHA512
3625                 case TLSEXT_hash_sha384:
3626                 return EVP_sha384();
3627
3628                 case TLSEXT_hash_sha512:
3629                 return EVP_sha512();
3630 #endif
3631                 default:
3632                 return NULL;
3633
3634                 }
3635         }
3636
3637 static int tls12_get_pkey_idx(unsigned char sig_alg)
3638         {
3639         switch(sig_alg)
3640                 {
3641 #ifndef OPENSSL_NO_RSA
3642         case TLSEXT_signature_rsa:
3643                 return SSL_PKEY_RSA_SIGN;
3644 #endif
3645 #ifndef OPENSSL_NO_DSA
3646         case TLSEXT_signature_dsa:
3647                 return SSL_PKEY_DSA_SIGN;
3648 #endif
3649 #ifndef OPENSSL_NO_ECDSA
3650         case TLSEXT_signature_ecdsa:
3651                 return SSL_PKEY_ECC;
3652 #endif
3653                 }
3654         return -1;
3655         }
3656
3657 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3658 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3659                         int *psignhash_nid, const unsigned char *data)
3660         {
3661         int sign_nid = 0, hash_nid = 0;
3662         if (!phash_nid && !psign_nid && !psignhash_nid)
3663                 return;
3664         if (phash_nid || psignhash_nid)
3665                 {
3666                 hash_nid = tls12_find_nid(data[0], tls12_md,
3667                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3668                 if (phash_nid)
3669                         *phash_nid = hash_nid;
3670                 }
3671         if (psign_nid || psignhash_nid)
3672                 {
3673                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3674                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3675                 if (psign_nid)
3676                         *psign_nid = sign_nid;
3677                 }
3678         if (psignhash_nid)
3679                 {
3680                 if (sign_nid && hash_nid)
3681                         OBJ_find_sigid_by_algs(psignhash_nid,
3682                                                         hash_nid, sign_nid);
3683                 else
3684                         *psignhash_nid = NID_undef;
3685                 }
3686         }
3687 /* Given preference and allowed sigalgs set shared sigalgs */
3688 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3689                                 const unsigned char *pref, size_t preflen,
3690                                 const unsigned char *allow, size_t allowlen)
3691         {
3692         const unsigned char *ptmp, *atmp;
3693         size_t i, j, nmatch = 0;
3694         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3695                 {
3696                 /* Skip disabled hashes or signature algorithms */
3697                 if (tls12_get_hash(ptmp[0]) == NULL)
3698                         continue;
3699                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3700                         continue;
3701                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3702                         {
3703                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3704                                 {
3705                                 nmatch++;
3706                                 if (shsig)
3707                                         {
3708                                         shsig->rhash = ptmp[0];
3709                                         shsig->rsign = ptmp[1];
3710                                         tls1_lookup_sigalg(&shsig->hash_nid,
3711                                                 &shsig->sign_nid,
3712                                                 &shsig->signandhash_nid,
3713                                                 ptmp);
3714                                         shsig++;
3715                                         }
3716                                 break;
3717                                 }
3718                         }
3719                 }
3720         return nmatch;
3721         }
3722
3723 /* Set shared signature algorithms for SSL structures */
3724 static int tls1_set_shared_sigalgs(SSL *s)
3725         {
3726         const unsigned char *pref, *allow, *conf;
3727         size_t preflen, allowlen, conflen;
3728         size_t nmatch;
3729         TLS_SIGALGS *salgs = NULL;
3730         CERT *c = s->cert;
3731         unsigned int is_suiteb = tls1_suiteb(s);
3732         /* If client use client signature algorithms if not NULL */
3733         if (!s->server && c->client_sigalgs && !is_suiteb)
3734                 {
3735                 conf = c->client_sigalgs;
3736                 conflen = c->client_sigalgslen;
3737                 }
3738         else if (c->conf_sigalgs && !is_suiteb)
3739                 {
3740                 conf = c->conf_sigalgs;
3741                 conflen = c->conf_sigalgslen;
3742                 }
3743         else
3744                 conflen = tls12_get_psigalgs(s, &conf);
3745         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3746                 {
3747                 pref = conf;
3748                 preflen = conflen;
3749                 allow = c->peer_sigalgs;
3750                 allowlen = c->peer_sigalgslen;
3751                 }
3752         else
3753                 {
3754                 allow = conf;
3755                 allowlen = conflen;
3756                 pref = c->peer_sigalgs;
3757                 preflen = c->peer_sigalgslen;
3758                 }
3759         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3760         if (!nmatch)
3761                 return 1;
3762         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3763         if (!salgs)
3764                 return 0;
3765         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3766         c->shared_sigalgs = salgs;
3767         c->shared_sigalgslen = nmatch;
3768         return 1;
3769         }
3770                 
3771
3772 /* Set preferred digest for each key type */
3773
3774 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3775         {
3776         int idx;
3777         size_t i;
3778         const EVP_MD *md;
3779         CERT *c = s->cert;
3780         TLS_SIGALGS *sigptr;
3781         /* Extension ignored for inappropriate versions */
3782         if (!SSL_USE_SIGALGS(s))
3783                 return 1;
3784         /* Should never happen */
3785         if (!c)
3786                 return 0;
3787
3788         c->peer_sigalgs = OPENSSL_malloc(dsize);
3789         if (!c->peer_sigalgs)
3790                 return 0;
3791         c->peer_sigalgslen = dsize;
3792         memcpy(c->peer_sigalgs, data, dsize);
3793
3794         tls1_set_shared_sigalgs(s);
3795
3796 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3797         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3798                 {
3799                 /* Use first set signature preference to force message
3800                  * digest, ignoring any peer preferences.
3801                  */
3802                 const unsigned char *sigs = NULL;
3803                 if (s->server)
3804                         sigs = c->conf_sigalgs;
3805                 else
3806                         sigs = c->client_sigalgs;
3807                 if (sigs)
3808                         {
3809                         idx = tls12_get_pkey_idx(sigs[1]);
3810                         md = tls12_get_hash(sigs[0]);
3811                         c->pkeys[idx].digest = md;
3812                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3813                         if (idx == SSL_PKEY_RSA_SIGN)
3814                                 {
3815                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3816                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3817                                 }
3818                         }
3819                 }
3820 #endif
3821
3822         for (i = 0, sigptr = c->shared_sigalgs;
3823                         i < c->shared_sigalgslen; i++, sigptr++)
3824                 {
3825                 idx = tls12_get_pkey_idx(sigptr->rsign);
3826                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3827                         {
3828                         md = tls12_get_hash(sigptr->rhash);
3829                         c->pkeys[idx].digest = md;
3830                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3831                         if (idx == SSL_PKEY_RSA_SIGN)
3832                                 {
3833                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3834                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3835                                 }
3836                         }
3837
3838                 }
3839         /* In strict mode leave unset digests as NULL to indicate we can't
3840          * use the certificate for signing.
3841          */
3842         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3843                 {
3844                 /* Set any remaining keys to default values. NOTE: if alg is
3845                  * not supported it stays as NULL.
3846                  */
3847 #ifndef OPENSSL_NO_DSA
3848                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3849                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3850 #endif
3851 #ifndef OPENSSL_NO_RSA
3852                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3853                         {
3854                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3855                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3856                         }
3857 #endif
3858 #ifndef OPENSSL_NO_ECDSA
3859                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3860                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3861 #endif
3862                 }
3863         return 1;
3864         }
3865
3866
3867 int SSL_get_sigalgs(SSL *s, int idx,
3868                         int *psign, int *phash, int *psignhash,
3869                         unsigned char *rsig, unsigned char *rhash)
3870         {
3871         const unsigned char *psig = s->cert->peer_sigalgs;
3872         if (psig == NULL)
3873                 return 0;
3874         if (idx >= 0)
3875                 {
3876                 idx <<= 1;
3877                 if (idx >= (int)s->cert->peer_sigalgslen)
3878                         return 0;
3879                 psig += idx;
3880                 if (rhash)
3881                         *rhash = psig[0];
3882                 if (rsig)
3883                         *rsig = psig[1];
3884                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3885                 }
3886         return s->cert->peer_sigalgslen / 2;
3887         }
3888
3889 int SSL_get_shared_sigalgs(SSL *s, int idx,
3890                         int *psign, int *phash, int *psignhash,
3891                         unsigned char *rsig, unsigned char *rhash)
3892         {
3893         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3894         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3895                 return 0;
3896         shsigalgs += idx;
3897         if (phash)
3898                 *phash = shsigalgs->hash_nid;
3899         if (psign)
3900                 *psign = shsigalgs->sign_nid;
3901         if (psignhash)
3902                 *psignhash = shsigalgs->signandhash_nid;
3903         if (rsig)
3904                 *rsig = shsigalgs->rsign;
3905         if (rhash)
3906                 *rhash = shsigalgs->rhash;
3907         return s->cert->shared_sigalgslen;
3908         }
3909         
3910
3911 #ifndef OPENSSL_NO_HEARTBEATS
3912 int
3913 tls1_process_heartbeat(SSL *s)
3914         {
3915         unsigned char *p = &s->s3->rrec.data[0], *pl;
3916         unsigned short hbtype;
3917         unsigned int payload;
3918         unsigned int padding = 16; /* Use minimum padding */
3919
3920         /* Read type and payload length first */
3921         hbtype = *p++;
3922         n2s(p, payload);
3923         pl = p;
3924
3925         if (s->msg_callback)
3926                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3927                         &s->s3->rrec.data[0], s->s3->rrec.length,
3928                         s, s->msg_callback_arg);
3929
3930         if (hbtype == TLS1_HB_REQUEST)
3931                 {
3932                 unsigned char *buffer, *bp;
3933                 int r;
3934
3935                 /* Allocate memory for the response, size is 1 bytes
3936                  * message type, plus 2 bytes payload length, plus
3937                  * payload, plus padding
3938                  */
3939                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3940                 bp = buffer;
3941                 
3942                 /* Enter response type, length and copy payload */
3943                 *bp++ = TLS1_HB_RESPONSE;
3944                 s2n(payload, bp);
3945                 memcpy(bp, pl, payload);
3946                 bp += payload;
3947                 /* Random padding */
3948                 RAND_pseudo_bytes(bp, padding);
3949
3950                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3951
3952                 if (r >= 0 && s->msg_callback)
3953                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3954                                 buffer, 3 + payload + padding,
3955                                 s, s->msg_callback_arg);
3956
3957                 OPENSSL_free(buffer);
3958
3959                 if (r < 0)
3960                         return r;
3961                 }
3962         else if (hbtype == TLS1_HB_RESPONSE)
3963                 {
3964                 unsigned int seq;
3965                 
3966                 /* We only send sequence numbers (2 bytes unsigned int),
3967                  * and 16 random bytes, so we just try to read the
3968                  * sequence number */
3969                 n2s(pl, seq);
3970                 
3971                 if (payload == 18 && seq == s->tlsext_hb_seq)
3972                         {
3973                         s->tlsext_hb_seq++;
3974                         s->tlsext_hb_pending = 0;
3975                         }
3976                 }
3977
3978         return 0;
3979         }
3980
3981 int
3982 tls1_heartbeat(SSL *s)
3983         {
3984         unsigned char *buf, *p;
3985         int ret;
3986         unsigned int payload = 18; /* Sequence number + random bytes */
3987         unsigned int padding = 16; /* Use minimum padding */
3988
3989         /* Only send if peer supports and accepts HB requests... */
3990         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3991             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3992                 {
3993                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3994                 return -1;
3995                 }
3996
3997         /* ...and there is none in flight yet... */
3998         if (s->tlsext_hb_pending)
3999                 {
4000                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
4001                 return -1;
4002                 }
4003                 
4004         /* ...and no handshake in progress. */
4005         if (SSL_in_init(s) || s->in_handshake)
4006                 {
4007                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
4008                 return -1;
4009                 }
4010                 
4011         /* Check if padding is too long, payload and padding
4012          * must not exceed 2^14 - 3 = 16381 bytes in total.
4013          */
4014         OPENSSL_assert(payload + padding <= 16381);
4015
4016         /* Create HeartBeat message, we just use a sequence number
4017          * as payload to distuingish different messages and add
4018          * some random stuff.
4019          *  - Message Type, 1 byte
4020          *  - Payload Length, 2 bytes (unsigned int)
4021          *  - Payload, the sequence number (2 bytes uint)
4022          *  - Payload, random bytes (16 bytes uint)
4023          *  - Padding
4024          */
4025         buf = OPENSSL_malloc(1 + 2 + payload + padding);
4026         p = buf;
4027         /* Message Type */
4028         *p++ = TLS1_HB_REQUEST;
4029         /* Payload length (18 bytes here) */
4030         s2n(payload, p);
4031         /* Sequence number */
4032         s2n(s->tlsext_hb_seq, p);
4033         /* 16 random bytes */
4034         RAND_pseudo_bytes(p, 16);
4035         p += 16;
4036         /* Random padding */
4037         RAND_pseudo_bytes(p, padding);
4038
4039         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
4040         if (ret >= 0)
4041                 {
4042                 if (s->msg_callback)
4043                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
4044                                 buf, 3 + payload + padding,
4045                                 s, s->msg_callback_arg);
4046
4047                 s->tlsext_hb_pending = 1;
4048                 }
4049                 
4050         OPENSSL_free(buf);
4051
4052         return ret;
4053         }
4054 #endif
4055
4056 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4057
4058 typedef struct
4059         {
4060         size_t sigalgcnt;
4061         int sigalgs[MAX_SIGALGLEN];
4062         } sig_cb_st;
4063
4064 static int sig_cb(const char *elem, int len, void *arg)
4065         {
4066         sig_cb_st *sarg = arg;
4067         size_t i;
4068         char etmp[20], *p;
4069         int sig_alg, hash_alg;
4070         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4071                 return 0;
4072         if (len > (int)(sizeof(etmp) - 1))
4073                 return 0;
4074         memcpy(etmp, elem, len);
4075         etmp[len] = 0;
4076         p = strchr(etmp, '+');
4077         if (!p)
4078                 return 0;
4079         *p = 0;
4080         p++;
4081         if (!*p)
4082                 return 0;
4083
4084         if (!strcmp(etmp, "RSA"))
4085                 sig_alg = EVP_PKEY_RSA;
4086         else if (!strcmp(etmp, "DSA"))
4087                 sig_alg = EVP_PKEY_DSA;
4088         else if (!strcmp(etmp, "ECDSA"))
4089                 sig_alg = EVP_PKEY_EC;
4090         else return 0;
4091
4092         hash_alg = OBJ_sn2nid(p);
4093         if (hash_alg == NID_undef)
4094                 hash_alg = OBJ_ln2nid(p);
4095         if (hash_alg == NID_undef)
4096                 return 0;
4097
4098         for (i = 0; i < sarg->sigalgcnt; i+=2)
4099                 {
4100                 if (sarg->sigalgs[i] == sig_alg
4101                         && sarg->sigalgs[i + 1] == hash_alg)
4102                         return 0;
4103                 }
4104         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4105         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4106         return 1;
4107         }
4108
4109 /* Set suppored signature algorithms based on a colon separated list
4110  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4111 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4112         {
4113         sig_cb_st sig;
4114         sig.sigalgcnt = 0;
4115         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4116                 return 0;
4117         if (c == NULL)
4118                 return 1;
4119         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4120         }
4121
4122 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4123         {
4124         unsigned char *sigalgs, *sptr;
4125         int rhash, rsign;
4126         size_t i;
4127         if (salglen & 1)
4128                 return 0;
4129         sigalgs = OPENSSL_malloc(salglen);
4130         if (sigalgs == NULL)
4131                 return 0;
4132         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4133                 {
4134                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4135                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4136                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4137                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4138
4139                 if (rhash == -1 || rsign == -1)
4140                         goto err;
4141                 *sptr++ = rhash;
4142                 *sptr++ = rsign;
4143                 }
4144
4145         if (client)
4146                 {
4147                 if (c->client_sigalgs)
4148                         OPENSSL_free(c->client_sigalgs);
4149                 c->client_sigalgs = sigalgs;
4150                 c->client_sigalgslen = salglen;
4151                 }
4152         else
4153                 {
4154                 if (c->conf_sigalgs)
4155                         OPENSSL_free(c->conf_sigalgs);
4156                 c->conf_sigalgs = sigalgs;
4157                 c->conf_sigalgslen = salglen;
4158                 }
4159
4160         return 1;
4161
4162         err:
4163         OPENSSL_free(sigalgs);
4164         return 0;
4165         }
4166
4167 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4168         {
4169         int sig_nid;
4170         size_t i;
4171         if (default_nid == -1)
4172                 return 1;
4173         sig_nid = X509_get_signature_nid(x);
4174         if (default_nid)
4175                 return sig_nid == default_nid ? 1 : 0;
4176         for (i = 0; i < c->shared_sigalgslen; i++)
4177                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4178                         return 1;
4179         return 0;
4180         }
4181 /* Check to see if a certificate issuer name matches list of CA names */
4182 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4183         {
4184         X509_NAME *nm;
4185         int i;
4186         nm = X509_get_issuer_name(x);
4187         for (i = 0; i < sk_X509_NAME_num(names); i++)
4188                 {
4189                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4190                         return 1;
4191                 }
4192         return 0;
4193         }
4194
4195 /* Check certificate chain is consistent with TLS extensions and is
4196  * usable by server. This servers two purposes: it allows users to 
4197  * check chains before passing them to the server and it allows the
4198  * server to check chains before attempting to use them.
4199  */
4200
4201 /* Flags which need to be set for a certificate when stict mode not set */
4202
4203 #define CERT_PKEY_VALID_FLAGS \
4204         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4205 /* Strict mode flags */
4206 #define CERT_PKEY_STRICT_FLAGS \
4207          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4208          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4209
4210 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4211                                                                         int idx)
4212         {
4213         int i;
4214         int rv = 0;
4215         int check_flags = 0, strict_mode;
4216         CERT_PKEY *cpk = NULL;
4217         CERT *c = s->cert;
4218         unsigned int suiteb_flags = tls1_suiteb(s);
4219         /* idx == -1 means checking server chains */
4220         if (idx != -1)
4221                 {
4222                 /* idx == -2 means checking client certificate chains */
4223                 if (idx == -2)
4224                         {
4225                         cpk = c->key;
4226                         idx = cpk - c->pkeys;
4227                         }
4228                 else
4229                         cpk = c->pkeys + idx;
4230                 x = cpk->x509;
4231                 pk = cpk->privatekey;
4232                 chain = cpk->chain;
4233                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4234                 /* If no cert or key, forget it */
4235                 if (!x || !pk)
4236                         goto end;
4237 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4238                 /* Allow any certificate to pass test */
4239                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4240                         {
4241                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4242                         cpk->valid_flags = rv;
4243                         return rv;
4244                         }
4245 #endif
4246                 }
4247         else
4248                 {
4249                 if (!x || !pk)
4250                         goto end;
4251                 idx = ssl_cert_type(x, pk);
4252                 if (idx == -1)
4253                         goto end;
4254                 cpk = c->pkeys + idx;
4255                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4256                         check_flags = CERT_PKEY_STRICT_FLAGS;
4257                 else
4258                         check_flags = CERT_PKEY_VALID_FLAGS;
4259                 strict_mode = 1;
4260                 }
4261
4262         if (suiteb_flags)
4263                 {
4264                 int ok;
4265                 if (check_flags)
4266                         check_flags |= CERT_PKEY_SUITEB;
4267                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4268                 if (ok != X509_V_OK)
4269                         {
4270                         if (check_flags)
4271                                 rv |= CERT_PKEY_SUITEB;
4272                         else
4273                                 goto end;
4274                         }
4275                 }
4276
4277         /* Check all signature algorithms are consistent with
4278          * signature algorithms extension if TLS 1.2 or later
4279          * and strict mode.
4280          */
4281         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4282                 {
4283                 int default_nid;
4284                 unsigned char rsign = 0;
4285                 if (c->peer_sigalgs)
4286                         default_nid = 0;
4287                 /* If no sigalgs extension use defaults from RFC5246 */
4288                 else
4289                         {
4290                         switch(idx)
4291                                 {       
4292                         case SSL_PKEY_RSA_ENC:
4293                         case SSL_PKEY_RSA_SIGN:
4294                         case SSL_PKEY_DH_RSA:
4295                                 rsign = TLSEXT_signature_rsa;
4296                                 default_nid = NID_sha1WithRSAEncryption;
4297                                 break;
4298
4299                         case SSL_PKEY_DSA_SIGN:
4300                         case SSL_PKEY_DH_DSA:
4301                                 rsign = TLSEXT_signature_dsa;
4302                                 default_nid = NID_dsaWithSHA1;
4303                                 break;
4304
4305                         case SSL_PKEY_ECC:
4306                                 rsign = TLSEXT_signature_ecdsa;
4307                                 default_nid = NID_ecdsa_with_SHA1;
4308                                 break;
4309
4310                         default:
4311                                 default_nid = -1;
4312                                 break;
4313                                 }
4314                         }
4315                 /* If peer sent no signature algorithms extension and we
4316                  * have set preferred signature algorithms check we support
4317                  * sha1.
4318                  */
4319                 if (default_nid > 0 && c->conf_sigalgs)
4320                         {
4321                         size_t j;
4322                         const unsigned char *p = c->conf_sigalgs;
4323                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4324                                 {
4325                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4326                                         break;
4327                                 }
4328                         if (j == c->conf_sigalgslen)
4329                                 {
4330                                 if (check_flags)
4331                                         goto skip_sigs;
4332                                 else
4333                                         goto end;
4334                                 }
4335                         }
4336                 /* Check signature algorithm of each cert in chain */
4337                 if (!tls1_check_sig_alg(c, x, default_nid))
4338                         {
4339                         if (!check_flags) goto end;
4340                         }
4341                 else
4342                         rv |= CERT_PKEY_EE_SIGNATURE;
4343                 rv |= CERT_PKEY_CA_SIGNATURE;
4344                 for (i = 0; i < sk_X509_num(chain); i++)
4345                         {
4346                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4347                                                         default_nid))
4348                                 {
4349                                 if (check_flags)
4350                                         {
4351                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4352                                         break;
4353                                         }
4354                                 else
4355                                         goto end;
4356                                 }
4357                         }
4358                 }
4359         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4360         else if(check_flags)
4361                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4362         skip_sigs:
4363         /* Check cert parameters are consistent */
4364         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4365                 rv |= CERT_PKEY_EE_PARAM;
4366         else if (!check_flags)
4367                 goto end;
4368         if (!s->server)
4369                 rv |= CERT_PKEY_CA_PARAM;
4370         /* In strict mode check rest of chain too */
4371         else if (strict_mode)
4372                 {
4373                 rv |= CERT_PKEY_CA_PARAM;
4374                 for (i = 0; i < sk_X509_num(chain); i++)
4375                         {
4376                         X509 *ca = sk_X509_value(chain, i);
4377                         if (!tls1_check_cert_param(s, ca, 0))
4378                                 {
4379                                 if (check_flags)
4380                                         {
4381                                         rv &= ~CERT_PKEY_CA_PARAM;
4382                                         break;
4383                                         }
4384                                 else
4385                                         goto end;
4386                                 }
4387                         }
4388                 }
4389         if (!s->server && strict_mode)
4390                 {
4391                 STACK_OF(X509_NAME) *ca_dn;
4392                 int check_type = 0;
4393                 switch (pk->type)
4394                         {
4395                 case EVP_PKEY_RSA:
4396                         check_type = TLS_CT_RSA_SIGN;
4397                         break;
4398                 case EVP_PKEY_DSA:
4399                         check_type = TLS_CT_DSS_SIGN;
4400                         break;
4401                 case EVP_PKEY_EC:
4402                         check_type = TLS_CT_ECDSA_SIGN;
4403                         break;
4404                 case EVP_PKEY_DH:
4405                 case EVP_PKEY_DHX:
4406                                 {
4407                                 int cert_type = X509_certificate_type(x, pk);
4408                                 if (cert_type & EVP_PKS_RSA)
4409                                         check_type = TLS_CT_RSA_FIXED_DH;
4410                                 if (cert_type & EVP_PKS_DSA)
4411                                         check_type = TLS_CT_DSS_FIXED_DH;
4412                                 }
4413                         }
4414                 if (check_type)
4415                         {
4416                         const unsigned char *ctypes;
4417                         int ctypelen;
4418                         if (c->ctypes)
4419                                 {
4420                                 ctypes = c->ctypes;
4421                                 ctypelen = (int)c->ctype_num;
4422                                 }
4423                         else
4424                                 {
4425                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4426                                 ctypelen = s->s3->tmp.ctype_num;
4427                                 }
4428                         for (i = 0; i < ctypelen; i++)
4429                                 {
4430                                 if (ctypes[i] == check_type)
4431                                         {
4432                                         rv |= CERT_PKEY_CERT_TYPE;
4433                                         break;
4434                                         }
4435                                 }
4436                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4437                                 goto end;
4438                         }
4439                 else
4440                         rv |= CERT_PKEY_CERT_TYPE;
4441
4442
4443                 ca_dn = s->s3->tmp.ca_names;
4444
4445                 if (!sk_X509_NAME_num(ca_dn))
4446                         rv |= CERT_PKEY_ISSUER_NAME;
4447
4448                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4449                         {
4450                         if (ssl_check_ca_name(ca_dn, x))
4451                                 rv |= CERT_PKEY_ISSUER_NAME;
4452                         }
4453                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4454                         {
4455                         for (i = 0; i < sk_X509_num(chain); i++)
4456                                 {
4457                                 X509 *xtmp = sk_X509_value(chain, i);
4458                                 if (ssl_check_ca_name(ca_dn, xtmp))
4459                                         {
4460                                         rv |= CERT_PKEY_ISSUER_NAME;
4461                                         break;
4462                                         }
4463                                 }
4464                         }
4465                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4466                         goto end;
4467                 }
4468         else
4469                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4470
4471         if (!check_flags || (rv & check_flags) == check_flags)
4472                 rv |= CERT_PKEY_VALID;
4473
4474         end:
4475
4476         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4477                 {
4478                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4479                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4480                 else if (cpk->digest)
4481                         rv |= CERT_PKEY_SIGN;
4482                 }
4483         else
4484                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4485
4486         /* When checking a CERT_PKEY structure all flags are irrelevant
4487          * if the chain is invalid.
4488          */
4489         if (!check_flags)
4490                 {
4491                 if (rv & CERT_PKEY_VALID)
4492                         cpk->valid_flags = rv;
4493                 else
4494                         {
4495                         /* Preserve explicit sign flag, clear rest */
4496                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4497                         return 0;
4498                         }
4499                 }
4500         return rv;
4501         }
4502
4503 /* Set validity of certificates in an SSL structure */
4504 void tls1_set_cert_validity(SSL *s)
4505         {
4506         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4507         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4508         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4509         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4510         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4511         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4512         }
4513 /* User level utiity function to check a chain is suitable */
4514 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4515         {
4516         return tls1_check_chain(s, x, pk, chain, -1);
4517         }
4518
4519 #endif