Add loaded dynamic ENGINEs to list.
[openssl.git] / ssl / t1_lib.c
1 /* ssl/t1_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer. 
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111
112 #include <stdio.h>
113 #include <openssl/objects.h>
114 #include <openssl/evp.h>
115 #include <openssl/hmac.h>
116 #include <openssl/ocsp.h>
117 #include <openssl/rand.h>
118 #include "ssl_locl.h"
119
120 const char tls1_version_str[]="TLSv1" OPENSSL_VERSION_PTEXT;
121
122 #ifndef OPENSSL_NO_TLSEXT
123 static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, int ticklen,
124                                 const unsigned char *sess_id, int sesslen,
125                                 SSL_SESSION **psess);
126 static int ssl_check_clienthello_tlsext_early(SSL *s);
127 int ssl_check_serverhello_tlsext(SSL *s);
128 #endif
129
130 SSL3_ENC_METHOD TLSv1_enc_data={
131         tls1_enc,
132         tls1_mac,
133         tls1_setup_key_block,
134         tls1_generate_master_secret,
135         tls1_change_cipher_state,
136         tls1_final_finish_mac,
137         TLS1_FINISH_MAC_LENGTH,
138         tls1_cert_verify_mac,
139         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
140         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
141         tls1_alert_code,
142         tls1_export_keying_material,
143         0,
144         SSL3_HM_HEADER_LENGTH,
145         ssl3_set_handshake_header,
146         ssl3_handshake_write
147         };
148
149 SSL3_ENC_METHOD TLSv1_1_enc_data={
150         tls1_enc,
151         tls1_mac,
152         tls1_setup_key_block,
153         tls1_generate_master_secret,
154         tls1_change_cipher_state,
155         tls1_final_finish_mac,
156         TLS1_FINISH_MAC_LENGTH,
157         tls1_cert_verify_mac,
158         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
159         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
160         tls1_alert_code,
161         tls1_export_keying_material,
162         SSL_ENC_FLAG_EXPLICIT_IV,
163         SSL3_HM_HEADER_LENGTH,
164         ssl3_set_handshake_header,
165         ssl3_handshake_write
166         };
167
168 SSL3_ENC_METHOD TLSv1_2_enc_data={
169         tls1_enc,
170         tls1_mac,
171         tls1_setup_key_block,
172         tls1_generate_master_secret,
173         tls1_change_cipher_state,
174         tls1_final_finish_mac,
175         TLS1_FINISH_MAC_LENGTH,
176         tls1_cert_verify_mac,
177         TLS_MD_CLIENT_FINISH_CONST,TLS_MD_CLIENT_FINISH_CONST_SIZE,
178         TLS_MD_SERVER_FINISH_CONST,TLS_MD_SERVER_FINISH_CONST_SIZE,
179         tls1_alert_code,
180         tls1_export_keying_material,
181         SSL_ENC_FLAG_EXPLICIT_IV|SSL_ENC_FLAG_SIGALGS|SSL_ENC_FLAG_SHA256_PRF
182                 |SSL_ENC_FLAG_TLS1_2_CIPHERS,
183         SSL3_HM_HEADER_LENGTH,
184         ssl3_set_handshake_header,
185         ssl3_handshake_write
186         };
187
188 long tls1_default_timeout(void)
189         {
190         /* 2 hours, the 24 hours mentioned in the TLSv1 spec
191          * is way too long for http, the cache would over fill */
192         return(60*60*2);
193         }
194
195 int tls1_new(SSL *s)
196         {
197         if (!ssl3_new(s)) return(0);
198         s->method->ssl_clear(s);
199         return(1);
200         }
201
202 void tls1_free(SSL *s)
203         {
204 #ifndef OPENSSL_NO_TLSEXT
205         if (s->tlsext_session_ticket)
206                 {
207                 OPENSSL_free(s->tlsext_session_ticket);
208                 }
209 #endif /* OPENSSL_NO_TLSEXT */
210         ssl3_free(s);
211         }
212
213 void tls1_clear(SSL *s)
214         {
215         ssl3_clear(s);
216         s->version = s->method->version;
217         }
218
219 #ifndef OPENSSL_NO_EC
220
221 static int nid_list[] =
222         {
223                 NID_sect163k1, /* sect163k1 (1) */
224                 NID_sect163r1, /* sect163r1 (2) */
225                 NID_sect163r2, /* sect163r2 (3) */
226                 NID_sect193r1, /* sect193r1 (4) */ 
227                 NID_sect193r2, /* sect193r2 (5) */ 
228                 NID_sect233k1, /* sect233k1 (6) */
229                 NID_sect233r1, /* sect233r1 (7) */ 
230                 NID_sect239k1, /* sect239k1 (8) */ 
231                 NID_sect283k1, /* sect283k1 (9) */
232                 NID_sect283r1, /* sect283r1 (10) */ 
233                 NID_sect409k1, /* sect409k1 (11) */ 
234                 NID_sect409r1, /* sect409r1 (12) */
235                 NID_sect571k1, /* sect571k1 (13) */ 
236                 NID_sect571r1, /* sect571r1 (14) */ 
237                 NID_secp160k1, /* secp160k1 (15) */
238                 NID_secp160r1, /* secp160r1 (16) */ 
239                 NID_secp160r2, /* secp160r2 (17) */ 
240                 NID_secp192k1, /* secp192k1 (18) */
241                 NID_X9_62_prime192v1, /* secp192r1 (19) */ 
242                 NID_secp224k1, /* secp224k1 (20) */ 
243                 NID_secp224r1, /* secp224r1 (21) */
244                 NID_secp256k1, /* secp256k1 (22) */ 
245                 NID_X9_62_prime256v1, /* secp256r1 (23) */ 
246                 NID_secp384r1, /* secp384r1 (24) */
247                 NID_secp521r1,  /* secp521r1 (25) */    
248                 NID_brainpoolP256r1,  /* brainpoolP256r1 (26) */        
249                 NID_brainpoolP384r1,  /* brainpoolP384r1 (27) */        
250                 NID_brainpoolP512r1  /* brainpool512r1 (28) */  
251         };
252
253
254 static const unsigned char ecformats_default[] = 
255         {
256         TLSEXT_ECPOINTFORMAT_uncompressed,
257         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
258         TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
259         };
260
261 static const unsigned char eccurves_default[] =
262         {
263                 0,14, /* sect571r1 (14) */ 
264                 0,13, /* sect571k1 (13) */ 
265                 0,25, /* secp521r1 (25) */      
266                 0,28, /* brainpool512r1 (28) */ 
267                 0,11, /* sect409k1 (11) */ 
268                 0,12, /* sect409r1 (12) */
269                 0,27, /* brainpoolP384r1 (27) */        
270                 0,24, /* secp384r1 (24) */
271                 0,9,  /* sect283k1 (9) */
272                 0,10, /* sect283r1 (10) */ 
273                 0,26, /* brainpoolP256r1 (26) */        
274                 0,22, /* secp256k1 (22) */ 
275                 0,23, /* secp256r1 (23) */ 
276                 0,8,  /* sect239k1 (8) */ 
277                 0,6,  /* sect233k1 (6) */
278                 0,7,  /* sect233r1 (7) */ 
279                 0,20, /* secp224k1 (20) */ 
280                 0,21, /* secp224r1 (21) */
281                 0,4,  /* sect193r1 (4) */ 
282                 0,5,  /* sect193r2 (5) */ 
283                 0,18, /* secp192k1 (18) */
284                 0,19, /* secp192r1 (19) */ 
285                 0,1,  /* sect163k1 (1) */
286                 0,2,  /* sect163r1 (2) */
287                 0,3,  /* sect163r2 (3) */
288                 0,15, /* secp160k1 (15) */
289                 0,16, /* secp160r1 (16) */ 
290                 0,17, /* secp160r2 (17) */ 
291         };
292
293 static const unsigned char suiteb_curves[] =
294         {
295                 0, TLSEXT_curve_P_256,
296                 0, TLSEXT_curve_P_384
297         };
298
299 int tls1_ec_curve_id2nid(int curve_id)
300         {
301         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
302         if ((curve_id < 1) || ((unsigned int)curve_id >
303                                 sizeof(nid_list)/sizeof(nid_list[0])))
304                 return 0;
305         return nid_list[curve_id-1];
306         }
307
308 int tls1_ec_nid2curve_id(int nid)
309         {
310         /* ECC curves from draft-ietf-tls-ecc-12.txt (Oct. 17, 2005) */
311         switch (nid)
312                 {
313         case NID_sect163k1: /* sect163k1 (1) */
314                 return 1;
315         case NID_sect163r1: /* sect163r1 (2) */
316                 return 2;
317         case NID_sect163r2: /* sect163r2 (3) */
318                 return 3;
319         case NID_sect193r1: /* sect193r1 (4) */ 
320                 return 4;
321         case NID_sect193r2: /* sect193r2 (5) */ 
322                 return 5;
323         case NID_sect233k1: /* sect233k1 (6) */
324                 return 6;
325         case NID_sect233r1: /* sect233r1 (7) */ 
326                 return 7;
327         case NID_sect239k1: /* sect239k1 (8) */ 
328                 return 8;
329         case NID_sect283k1: /* sect283k1 (9) */
330                 return 9;
331         case NID_sect283r1: /* sect283r1 (10) */ 
332                 return 10;
333         case NID_sect409k1: /* sect409k1 (11) */ 
334                 return 11;
335         case NID_sect409r1: /* sect409r1 (12) */
336                 return 12;
337         case NID_sect571k1: /* sect571k1 (13) */ 
338                 return 13;
339         case NID_sect571r1: /* sect571r1 (14) */ 
340                 return 14;
341         case NID_secp160k1: /* secp160k1 (15) */
342                 return 15;
343         case NID_secp160r1: /* secp160r1 (16) */ 
344                 return 16;
345         case NID_secp160r2: /* secp160r2 (17) */ 
346                 return 17;
347         case NID_secp192k1: /* secp192k1 (18) */
348                 return 18;
349         case NID_X9_62_prime192v1: /* secp192r1 (19) */ 
350                 return 19;
351         case NID_secp224k1: /* secp224k1 (20) */ 
352                 return 20;
353         case NID_secp224r1: /* secp224r1 (21) */
354                 return 21;
355         case NID_secp256k1: /* secp256k1 (22) */ 
356                 return 22;
357         case NID_X9_62_prime256v1: /* secp256r1 (23) */ 
358                 return 23;
359         case NID_secp384r1: /* secp384r1 (24) */
360                 return 24;
361         case NID_secp521r1:  /* secp521r1 (25) */       
362                 return 25;
363         case NID_brainpoolP256r1:  /* brainpoolP256r1 (26) */
364                 return 26;
365         case NID_brainpoolP384r1:  /* brainpoolP384r1 (27) */
366                 return 27;
367         case NID_brainpoolP512r1:  /* brainpool512r1 (28) */
368                 return 28;
369         default:
370                 return 0;
371                 }
372         }
373 /* Get curves list, if "sess" is set return client curves otherwise
374  * preferred list
375  */
376 static void tls1_get_curvelist(SSL *s, int sess,
377                                         const unsigned char **pcurves,
378                                         size_t *pcurveslen)
379         {
380         if (sess)
381                 {
382                 *pcurves = s->session->tlsext_ellipticcurvelist;
383                 *pcurveslen = s->session->tlsext_ellipticcurvelist_length;
384                 return;
385                 }
386         /* For Suite B mode only include P-256, P-384 */
387         switch (tls1_suiteb(s))
388                 {
389         case SSL_CERT_FLAG_SUITEB_128_LOS:
390                 *pcurves = suiteb_curves;
391                 *pcurveslen = sizeof(suiteb_curves);
392                 break;
393
394         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
395                 *pcurves = suiteb_curves;
396                 *pcurveslen = 2;
397                 break;
398
399         case SSL_CERT_FLAG_SUITEB_192_LOS:
400                 *pcurves = suiteb_curves + 2;
401                 *pcurveslen = 2;
402                 break;
403         default:
404                 *pcurves = s->tlsext_ellipticcurvelist;
405                 *pcurveslen = s->tlsext_ellipticcurvelist_length;
406                 }
407         if (!*pcurves)
408                 {
409                 *pcurves = eccurves_default;
410                 *pcurveslen = sizeof(eccurves_default);
411                 }
412         }
413 /* Check a curve is one of our preferences */
414 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
415         {
416         const unsigned char *curves;
417         size_t curveslen, i;
418         unsigned int suiteb_flags = tls1_suiteb(s);
419         if (len != 3 || p[0] != NAMED_CURVE_TYPE)
420                 return 0;
421         /* Check curve matches Suite B preferences */
422         if (suiteb_flags)
423                 {
424                 unsigned long cid = s->s3->tmp.new_cipher->id;
425                 if (p[1])
426                         return 0;
427                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
428                         {
429                         if (p[2] != TLSEXT_curve_P_256)
430                                 return 0;
431                         }
432                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
433                         {
434                         if (p[2] != TLSEXT_curve_P_384)
435                                 return 0;
436                         }
437                 else    /* Should never happen */
438                         return 0;
439                 }
440         tls1_get_curvelist(s, 0, &curves, &curveslen);
441         for (i = 0; i < curveslen; i += 2, curves += 2)
442                 {
443                 if (p[1] == curves[0] && p[2] == curves[1])
444                         return 1;
445                 }
446         return 0;
447         }
448
449 /* Return nth shared curve. If nmatch == -1 return number of
450  * matches. For nmatch == -2 return the NID of the curve to use for
451  * an EC tmp key.
452  */
453
454 int tls1_shared_curve(SSL *s, int nmatch)
455         {
456         const unsigned char *pref, *supp;
457         size_t preflen, supplen, i, j;
458         int k;
459         /* Can't do anything on client side */
460         if (s->server == 0)
461                 return -1;
462         if (nmatch == -2)
463                 {
464                 if (tls1_suiteb(s))
465                         {
466                         /* For Suite B ciphersuite determines curve: we 
467                          * already know these are acceptable due to previous
468                          * checks.
469                          */
470                         unsigned long cid = s->s3->tmp.new_cipher->id;
471                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
472                                 return NID_X9_62_prime256v1; /* P-256 */
473                         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
474                                 return NID_secp384r1; /* P-384 */
475                         /* Should never happen */
476                         return NID_undef;
477                         }
478                 /* If not Suite B just return first preference shared curve */
479                 nmatch = 0;
480                 }
481         tls1_get_curvelist(s, !!(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
482                                 &supp, &supplen);
483         tls1_get_curvelist(s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE),
484                                 &pref, &preflen);
485         preflen /= 2;
486         supplen /= 2;
487         k = 0;
488         for (i = 0; i < preflen; i++, pref+=2)
489                 {
490                 const unsigned char *tsupp = supp;
491                 for (j = 0; j < supplen; j++, tsupp+=2)
492                         {
493                         if (pref[0] == tsupp[0] && pref[1] == tsupp[1])
494                                 {
495                                 if (nmatch == k)
496                                         {
497                                         int id = (pref[0] << 8) | pref[1];
498                                         return tls1_ec_curve_id2nid(id);
499                                         }
500                                 k++;
501                                 }
502                         }
503                 }
504         if (nmatch == -1)
505                 return k;
506         return 0;
507         }
508
509 int tls1_set_curves(unsigned char **pext, size_t *pextlen,
510                         int *curves, size_t ncurves)
511         {
512         unsigned char *clist, *p;
513         size_t i;
514         /* Bitmap of curves included to detect duplicates: only works
515          * while curve ids < 32 
516          */
517         unsigned long dup_list = 0;
518         clist = OPENSSL_malloc(ncurves * 2);
519         if (!clist)
520                 return 0;
521         for (i = 0, p = clist; i < ncurves; i++)
522                 {
523                 unsigned long idmask;
524                 int id;
525                 id = tls1_ec_nid2curve_id(curves[i]);
526                 idmask = 1L << id;
527                 if (!id || (dup_list & idmask))
528                         {
529                         OPENSSL_free(clist);
530                         return 0;
531                         }
532                 dup_list |= idmask;
533                 s2n(id, p);
534                 }
535         if (*pext)
536                 OPENSSL_free(*pext);
537         *pext = clist;
538         *pextlen = ncurves * 2;
539         return 1;
540         }
541
542 #define MAX_CURVELIST   28
543
544 typedef struct
545         {
546         size_t nidcnt;
547         int nid_arr[MAX_CURVELIST];
548         } nid_cb_st;
549
550 static int nid_cb(const char *elem, int len, void *arg)
551         {
552         nid_cb_st *narg = arg;
553         size_t i;
554         int nid;
555         char etmp[20];
556         if (narg->nidcnt == MAX_CURVELIST)
557                 return 0;
558         if (len > (int)(sizeof(etmp) - 1))
559                 return 0;
560         memcpy(etmp, elem, len);
561         etmp[len] = 0;
562         nid = EC_curve_nist2nid(etmp);
563         if (nid == NID_undef)
564                 nid = OBJ_sn2nid(etmp);
565         if (nid == NID_undef)
566                 nid = OBJ_ln2nid(etmp);
567         if (nid == NID_undef)
568                 return 0;
569         for (i = 0; i < narg->nidcnt; i++)
570                 if (narg->nid_arr[i] == nid)
571                         return 0;
572         narg->nid_arr[narg->nidcnt++] = nid;
573         return 1;
574         }
575 /* Set curves based on a colon separate list */
576 int tls1_set_curves_list(unsigned char **pext, size_t *pextlen, 
577                                 const char *str)
578         {
579         nid_cb_st ncb;
580         ncb.nidcnt = 0;
581         if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
582                 return 0;
583         if (pext == NULL)
584                 return 1;
585         return tls1_set_curves(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
586         }
587 /* For an EC key set TLS id and required compression based on parameters */
588 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
589                                 EC_KEY *ec)
590         {
591         int is_prime, id;
592         const EC_GROUP *grp;
593         const EC_METHOD *meth;
594         if (!ec)
595                 return 0;
596         /* Determine if it is a prime field */
597         grp = EC_KEY_get0_group(ec);
598         if (!grp)
599                 return 0;
600         meth = EC_GROUP_method_of(grp);
601         if (!meth)
602                 return 0;
603         if (EC_METHOD_get_field_type(meth) == NID_X9_62_prime_field)
604                 is_prime = 1;
605         else
606                 is_prime = 0;
607         /* Determine curve ID */
608         id = EC_GROUP_get_curve_name(grp);
609         id = tls1_ec_nid2curve_id(id);
610         /* If we have an ID set it, otherwise set arbitrary explicit curve */
611         if (id)
612                 {
613                 curve_id[0] = 0;
614                 curve_id[1] = (unsigned char)id;
615                 }
616         else
617                 {
618                 curve_id[0] = 0xff;
619                 if (is_prime)
620                         curve_id[1] = 0x01;
621                 else
622                         curve_id[1] = 0x02;
623                 }
624         if (comp_id)
625                 {
626                 if (EC_KEY_get0_public_key(ec) == NULL)
627                         return 0;
628                 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_COMPRESSED)
629                         {
630                         if (is_prime)
631                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
632                         else
633                                 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
634                         }
635                 else
636                         *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
637                 }
638         return 1;
639         }
640 /* Check an EC key is compatible with extensions */
641 static int tls1_check_ec_key(SSL *s,
642                         unsigned char *curve_id, unsigned char *comp_id)
643         {
644         const unsigned char *p;
645         size_t plen, i;
646         int j;
647         /* If point formats extension present check it, otherwise everything
648          * is supported (see RFC4492).
649          */
650         if (comp_id && s->session->tlsext_ecpointformatlist)
651                 {
652                 p = s->session->tlsext_ecpointformatlist;
653                 plen = s->session->tlsext_ecpointformatlist_length;
654                 for (i = 0; i < plen; i++, p++)
655                         {
656                         if (*comp_id == *p)
657                                 break;
658                         }
659                 if (i == plen)
660                         return 0;
661                 }
662         if (!curve_id)
663                 return 1;
664         /* Check curve is consistent with client and server preferences */
665         for (j = 0; j <= 1; j++)
666                 {
667                 tls1_get_curvelist(s, j, &p, &plen);
668                 for (i = 0; i < plen; i+=2, p+=2)
669                         {
670                         if (p[0] == curve_id[0] && p[1] == curve_id[1])
671                                 break;
672                         }
673                 if (i == plen)
674                         return 0;
675                 /* For clients can only check sent curve list */
676                 if (!s->server)
677                         return 1;
678                 }
679         return 1;
680         }
681
682 static void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
683                                         size_t *pformatslen)
684         {
685         /* If we have a custom point format list use it otherwise
686          * use default */
687         if (s->tlsext_ecpointformatlist)
688                 {
689                 *pformats = s->tlsext_ecpointformatlist;
690                 *pformatslen = s->tlsext_ecpointformatlist_length;
691                 }
692         else
693                 {
694                 *pformats = ecformats_default;
695                 /* For Suite B we don't support char2 fields */
696                 if (tls1_suiteb(s))
697                         *pformatslen = sizeof(ecformats_default) - 1;
698                 else
699                         *pformatslen = sizeof(ecformats_default);
700                 }
701         }
702
703 /* Check cert parameters compatible with extensions: currently just checks
704  * EC certificates have compatible curves and compression.
705  */
706 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
707         {
708         unsigned char comp_id, curve_id[2];
709         EVP_PKEY *pkey;
710         int rv;
711         pkey = X509_get_pubkey(x);
712         if (!pkey)
713                 return 0;
714         /* If not EC nothing to do */
715         if (pkey->type != EVP_PKEY_EC)
716                 {
717                 EVP_PKEY_free(pkey);
718                 return 1;
719                 }
720         rv = tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec);
721         EVP_PKEY_free(pkey);
722         if (!rv)
723                 return 0;
724         /* Can't check curve_id for client certs as we don't have a
725          * supported curves extension.
726          */
727         rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
728         if (!rv)
729                 return 0;
730         /* Special case for suite B. We *MUST* sign using SHA256+P-256 or
731          * SHA384+P-384, adjust digest if necessary.
732          */
733         if (set_ee_md && tls1_suiteb(s))
734                 {
735                 int check_md;
736                 size_t i;
737                 CERT *c = s->cert;
738                 if (curve_id[0])
739                         return 0;
740                 /* Check to see we have necessary signing algorithm */
741                 if (curve_id[1] == TLSEXT_curve_P_256)
742                         check_md = NID_ecdsa_with_SHA256;
743                 else if (curve_id[1] == TLSEXT_curve_P_384)
744                         check_md = NID_ecdsa_with_SHA384;
745                 else
746                         return 0; /* Should never happen */
747                 for (i = 0; i < c->shared_sigalgslen; i++)
748                         if (check_md == c->shared_sigalgs[i].signandhash_nid)
749                                 break;
750                 if (i == c->shared_sigalgslen)
751                         return 0;
752                 if (set_ee_md == 2)
753                         {
754                         if (check_md == NID_ecdsa_with_SHA256)
755                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha256();
756                         else
757                                 c->pkeys[SSL_PKEY_ECC].digest = EVP_sha384();
758                         }
759                 }
760         return rv;
761         }
762 /* Check EC temporary key is compatible with client extensions */
763 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
764         {
765         unsigned char curve_id[2];
766         EC_KEY *ec = s->cert->ecdh_tmp;
767 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
768         /* Allow any curve: not just those peer supports */
769         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
770                 return 1;
771 #endif
772         /* If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384,
773          * no other curves permitted.
774          */
775         if (tls1_suiteb(s))
776                 {
777                 /* Curve to check determined by ciphersuite */
778                 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
779                         curve_id[1] = TLSEXT_curve_P_256;
780                 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
781                         curve_id[1] = TLSEXT_curve_P_384;
782                 else
783                         return 0;
784                 curve_id[0] = 0;
785                 /* Check this curve is acceptable */
786                 if (!tls1_check_ec_key(s, curve_id, NULL))
787                         return 0;
788                 /* If auto or setting curve from callback assume OK */
789                 if (s->cert->ecdh_tmp_auto || s->cert->ecdh_tmp_cb)
790                         return 1;
791                 /* Otherwise check curve is acceptable */
792                 else 
793                         {
794                         unsigned char curve_tmp[2];
795                         if (!ec)
796                                 return 0;
797                         if (!tls1_set_ec_id(curve_tmp, NULL, ec))
798                                 return 0;
799                         if (!curve_tmp[0] || curve_tmp[1] == curve_id[1])
800                                 return 1;
801                         return 0;
802                         }
803                         
804                 }
805         if (s->cert->ecdh_tmp_auto)
806                 {
807                 /* Need a shared curve */
808                 if (tls1_shared_curve(s, 0))
809                         return 1;
810                 else return 0;
811                 }
812         if (!ec)
813                 {
814                 if (s->cert->ecdh_tmp_cb)
815                         return 1;
816                 else
817                         return 0;
818                 }
819         if (!tls1_set_ec_id(curve_id, NULL, ec))
820                 return 0;
821 /* Set this to allow use of invalid curves for testing */
822 #if 0
823         return 1;
824 #else
825         return tls1_check_ec_key(s, curve_id, NULL);
826 #endif
827         }
828
829 #else
830
831 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
832         {
833         return 1;
834         }
835
836 #endif /* OPENSSL_NO_EC */
837
838 #ifndef OPENSSL_NO_TLSEXT
839
840 /* List of supported signature algorithms and hashes. Should make this
841  * customisable at some point, for now include everything we support.
842  */
843
844 #ifdef OPENSSL_NO_RSA
845 #define tlsext_sigalg_rsa(md) /* */
846 #else
847 #define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa,
848 #endif
849
850 #ifdef OPENSSL_NO_DSA
851 #define tlsext_sigalg_dsa(md) /* */
852 #else
853 #define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa,
854 #endif
855
856 #ifdef OPENSSL_NO_ECDSA
857 #define tlsext_sigalg_ecdsa(md) /* */
858 #else
859 #define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa,
860 #endif
861
862 #define tlsext_sigalg(md) \
863                 tlsext_sigalg_rsa(md) \
864                 tlsext_sigalg_dsa(md) \
865                 tlsext_sigalg_ecdsa(md)
866
867 static unsigned char tls12_sigalgs[] = {
868 #ifndef OPENSSL_NO_SHA512
869         tlsext_sigalg(TLSEXT_hash_sha512)
870         tlsext_sigalg(TLSEXT_hash_sha384)
871 #endif
872 #ifndef OPENSSL_NO_SHA256
873         tlsext_sigalg(TLSEXT_hash_sha256)
874         tlsext_sigalg(TLSEXT_hash_sha224)
875 #endif
876 #ifndef OPENSSL_NO_SHA
877         tlsext_sigalg(TLSEXT_hash_sha1)
878 #endif
879 };
880 #ifndef OPENSSL_NO_ECDSA
881 static unsigned char suiteb_sigalgs[] = {
882         tlsext_sigalg_ecdsa(TLSEXT_hash_sha256)
883         tlsext_sigalg_ecdsa(TLSEXT_hash_sha384)
884 };
885 #endif
886 size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
887         {
888         /* If Suite B mode use Suite B sigalgs only, ignore any other
889          * preferences.
890          */
891 #ifndef OPENSSL_NO_EC
892         switch (tls1_suiteb(s))
893                 {
894         case SSL_CERT_FLAG_SUITEB_128_LOS:
895                 *psigs = suiteb_sigalgs;
896                 return sizeof(suiteb_sigalgs);
897
898         case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
899                 *psigs = suiteb_sigalgs;
900                 return 2;
901
902         case SSL_CERT_FLAG_SUITEB_192_LOS:
903                 *psigs = suiteb_sigalgs + 2;
904                 return 2;
905                 }
906 #endif
907         /* If server use client authentication sigalgs if not NULL */
908         if (s->server && s->cert->client_sigalgs)
909                 {
910                 *psigs = s->cert->client_sigalgs;
911                 return s->cert->client_sigalgslen;
912                 }
913         else if (s->cert->conf_sigalgs)
914                 {
915                 *psigs = s->cert->conf_sigalgs;
916                 return s->cert->conf_sigalgslen;
917                 }
918         else
919                 {
920                 *psigs = tls12_sigalgs;
921                 return sizeof(tls12_sigalgs);
922                 }
923         }
924 /* Check signature algorithm is consistent with sent supported signature
925  * algorithms and if so return relevant digest.
926  */
927 int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
928                                 const unsigned char *sig, EVP_PKEY *pkey)
929         {
930         const unsigned char *sent_sigs;
931         size_t sent_sigslen, i;
932         int sigalg = tls12_get_sigid(pkey);
933         /* Should never happen */
934         if (sigalg == -1)
935                 return -1;
936         /* Check key type is consistent with signature */
937         if (sigalg != (int)sig[1])
938                 {
939                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
940                 return 0;
941                 }
942 #ifndef OPENSSL_NO_EC
943         if (pkey->type == EVP_PKEY_EC)
944                 {
945                 unsigned char curve_id[2], comp_id;
946                 /* Check compression and curve matches extensions */
947                 if (!tls1_set_ec_id(curve_id, &comp_id, pkey->pkey.ec))
948                         return 0;
949                 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id))
950                         {
951                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_CURVE);
952                         return 0;
953                         }
954                 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
955                 if (tls1_suiteb(s))
956                         {
957                         if (curve_id[0])
958                                 return 0;
959                         if (curve_id[1] == TLSEXT_curve_P_256)
960                                 {
961                                 if (sig[0] != TLSEXT_hash_sha256)
962                                         {
963                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
964                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
965                                         return 0;
966                                         }
967                                 }
968                         else if (curve_id[1] == TLSEXT_curve_P_384)
969                                 {
970                                 if (sig[0] != TLSEXT_hash_sha384)
971                                         {
972                                         SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
973                                                 SSL_R_ILLEGAL_SUITEB_DIGEST);
974                                         return 0;
975                                         }
976                                 }
977                         else
978                                 return 0;
979                         }
980                 }
981         else if (tls1_suiteb(s))
982                 return 0;
983 #endif
984
985         /* Check signature matches a type we sent */
986         sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
987         for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
988                 {
989                 if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
990                         break;
991                 }
992         /* Allow fallback to SHA1 if not strict mode */
993         if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
994                 {
995                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
996                 return 0;
997                 }
998         *pmd = tls12_get_hash(sig[0]);
999         if (*pmd == NULL)
1000                 {
1001                 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
1002                 return 0;
1003                 }
1004         /* Store the digest used so applications can retrieve it if they
1005          * wish.
1006          */
1007         if (s->session && s->session->sess_cert)
1008                 s->session->sess_cert->peer_key->digest = *pmd;
1009         return 1;
1010         }
1011 /* Get a mask of disabled algorithms: an algorithm is disabled
1012  * if it isn't supported or doesn't appear in supported signature
1013  * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
1014  * session and not global settings.
1015  * 
1016  */
1017 void ssl_set_client_disabled(SSL *s)
1018         {
1019         CERT *c = s->cert;
1020         const unsigned char *sigalgs;
1021         size_t i, sigalgslen;
1022         int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1023         c->mask_a = 0;
1024         c->mask_k = 0;
1025         /* Don't allow TLS 1.2 only ciphers if we don't suppport them */
1026         if (!SSL_CLIENT_USE_TLS1_2_CIPHERS(s))
1027                 c->mask_ssl = SSL_TLSV1_2;
1028         else
1029                 c->mask_ssl = 0;
1030         /* Now go through all signature algorithms seeing if we support
1031          * any for RSA, DSA, ECDSA. Do this for all versions not just
1032          * TLS 1.2.
1033          */
1034         sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1035         for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
1036                 {
1037                 switch(sigalgs[1])
1038                         {
1039 #ifndef OPENSSL_NO_RSA
1040                 case TLSEXT_signature_rsa:
1041                         have_rsa = 1;
1042                         break;
1043 #endif
1044 #ifndef OPENSSL_NO_DSA
1045                 case TLSEXT_signature_dsa:
1046                         have_dsa = 1;
1047                         break;
1048 #endif
1049 #ifndef OPENSSL_NO_ECDSA
1050                 case TLSEXT_signature_ecdsa:
1051                         have_ecdsa = 1;
1052                         break;
1053 #endif
1054                         }
1055                 }
1056         /* Disable auth and static DH if we don't include any appropriate
1057          * signature algorithms.
1058          */
1059         if (!have_rsa)
1060                 {
1061                 c->mask_a |= SSL_aRSA;
1062                 c->mask_k |= SSL_kDHr|SSL_kECDHr;
1063                 }
1064         if (!have_dsa)
1065                 {
1066                 c->mask_a |= SSL_aDSS;
1067                 c->mask_k |= SSL_kDHd;
1068                 }
1069         if (!have_ecdsa)
1070                 {
1071                 c->mask_a |= SSL_aECDSA;
1072                 c->mask_k |= SSL_kECDHe;
1073                 }
1074 #ifndef OPENSSL_NO_KRB5
1075         if (!kssl_tgt_is_available(s->kssl_ctx))
1076                 {
1077                 c->mask_a |= SSL_aKRB5;
1078                 c->mask_k |= SSL_kKRB5;
1079                 }
1080 #endif
1081 #ifndef OPENSSL_NO_PSK
1082         /* with PSK there must be client callback set */
1083         if (!s->psk_client_callback)
1084                 {
1085                 c->mask_a |= SSL_aPSK;
1086                 c->mask_k |= SSL_kPSK;
1087                 }
1088 #endif /* OPENSSL_NO_PSK */
1089         c->valid = 1;
1090         }
1091
1092 unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1093         {
1094         int extdatalen=0;
1095         unsigned char *ret = p;
1096 #ifndef OPENSSL_NO_EC
1097         /* See if we support any ECC ciphersuites */
1098         int using_ecc = 0;
1099         if (s->version >= TLS1_VERSION || SSL_IS_DTLS(s))
1100                 {
1101                 int i;
1102                 unsigned long alg_k, alg_a;
1103                 STACK_OF(SSL_CIPHER) *cipher_stack = SSL_get_ciphers(s);
1104
1105                 for (i = 0; i < sk_SSL_CIPHER_num(cipher_stack); i++)
1106                         {
1107                         SSL_CIPHER *c = sk_SSL_CIPHER_value(cipher_stack, i);
1108
1109                         alg_k = c->algorithm_mkey;
1110                         alg_a = c->algorithm_auth;
1111                         if ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)
1112                                 || (alg_a & SSL_aECDSA)))
1113                                 {
1114                                 using_ecc = 1;
1115                                 break;
1116                                 }
1117                         }
1118                 }
1119 #endif
1120
1121         /* don't add extensions for SSLv3 unless doing secure renegotiation */
1122         if (s->client_version == SSL3_VERSION
1123                                         && !s->s3->send_connection_binding)
1124                 return p;
1125
1126         ret+=2;
1127
1128         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1129
1130         if (s->tlsext_hostname != NULL)
1131                 { 
1132                 /* Add TLS extension servername to the Client Hello message */
1133                 unsigned long size_str;
1134                 long lenmax; 
1135
1136                 /* check for enough space.
1137                    4 for the servername type and entension length
1138                    2 for servernamelist length
1139                    1 for the hostname type
1140                    2 for hostname length
1141                    + hostname length 
1142                 */
1143                    
1144                 if ((lenmax = limit - ret - 9) < 0 
1145                     || (size_str = strlen(s->tlsext_hostname)) > (unsigned long)lenmax) 
1146                         return NULL;
1147                         
1148                 /* extension type and length */
1149                 s2n(TLSEXT_TYPE_server_name,ret); 
1150                 s2n(size_str+5,ret);
1151                 
1152                 /* length of servername list */
1153                 s2n(size_str+3,ret);
1154         
1155                 /* hostname type, length and hostname */
1156                 *(ret++) = (unsigned char) TLSEXT_NAMETYPE_host_name;
1157                 s2n(size_str,ret);
1158                 memcpy(ret, s->tlsext_hostname, size_str);
1159                 ret+=size_str;
1160                 }
1161
1162         /* Add RI if renegotiating */
1163         if (s->renegotiate)
1164           {
1165           int el;
1166           
1167           if(!ssl_add_clienthello_renegotiate_ext(s, 0, &el, 0))
1168               {
1169               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1170               return NULL;
1171               }
1172
1173           if((limit - p - 4 - el) < 0) return NULL;
1174           
1175           s2n(TLSEXT_TYPE_renegotiate,ret);
1176           s2n(el,ret);
1177
1178           if(!ssl_add_clienthello_renegotiate_ext(s, ret, &el, el))
1179               {
1180               SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1181               return NULL;
1182               }
1183
1184           ret += el;
1185         }
1186
1187 #ifndef OPENSSL_NO_SRP
1188         /* Add SRP username if there is one */
1189         if (s->srp_ctx.login != NULL)
1190                 { /* Add TLS extension SRP username to the Client Hello message */
1191
1192                 int login_len = strlen(s->srp_ctx.login);       
1193                 if (login_len > 255 || login_len == 0)
1194                         {
1195                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1196                         return NULL;
1197                         } 
1198
1199                 /* check for enough space.
1200                    4 for the srp type type and entension length
1201                    1 for the srp user identity
1202                    + srp user identity length 
1203                 */
1204                 if ((limit - ret - 5 - login_len) < 0) return NULL; 
1205
1206                 /* fill in the extension */
1207                 s2n(TLSEXT_TYPE_srp,ret);
1208                 s2n(login_len+1,ret);
1209                 (*ret++) = (unsigned char) login_len;
1210                 memcpy(ret, s->srp_ctx.login, login_len);
1211                 ret+=login_len;
1212                 }
1213 #endif
1214
1215 #ifndef OPENSSL_NO_EC
1216         if (using_ecc)
1217                 {
1218                 /* Add TLS extension ECPointFormats to the ClientHello message */
1219                 long lenmax; 
1220                 const unsigned char *plist;
1221                 size_t plistlen;
1222
1223                 tls1_get_formatlist(s, &plist, &plistlen);
1224
1225                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1226                 if (plistlen > (size_t)lenmax) return NULL;
1227                 if (plistlen > 255)
1228                         {
1229                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1230                         return NULL;
1231                         }
1232                 
1233                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1234                 s2n(plistlen + 1,ret);
1235                 *(ret++) = (unsigned char)plistlen ;
1236                 memcpy(ret, plist, plistlen);
1237                 ret+=plistlen;
1238
1239                 /* Add TLS extension EllipticCurves to the ClientHello message */
1240                 plist = s->tlsext_ellipticcurvelist;
1241                 tls1_get_curvelist(s, 0, &plist, &plistlen);
1242
1243                 if ((lenmax = limit - ret - 6) < 0) return NULL; 
1244                 if (plistlen > (size_t)lenmax) return NULL;
1245                 if (plistlen > 65532)
1246                         {
1247                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1248                         return NULL;
1249                         }
1250                 
1251                 s2n(TLSEXT_TYPE_elliptic_curves,ret);
1252                 s2n(plistlen + 2, ret);
1253
1254                 /* NB: draft-ietf-tls-ecc-12.txt uses a one-byte prefix for
1255                  * elliptic_curve_list, but the examples use two bytes.
1256                  * http://www1.ietf.org/mail-archive/web/tls/current/msg00538.html
1257                  * resolves this to two bytes.
1258                  */
1259                 s2n(plistlen, ret);
1260                 memcpy(ret, plist, plistlen);
1261                 ret+=plistlen;
1262                 }
1263 #endif /* OPENSSL_NO_EC */
1264
1265         if (!(SSL_get_options(s) & SSL_OP_NO_TICKET))
1266                 {
1267                 int ticklen;
1268                 if (!s->new_session && s->session && s->session->tlsext_tick)
1269                         ticklen = s->session->tlsext_ticklen;
1270                 else if (s->session && s->tlsext_session_ticket &&
1271                          s->tlsext_session_ticket->data)
1272                         {
1273                         ticklen = s->tlsext_session_ticket->length;
1274                         s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1275                         if (!s->session->tlsext_tick)
1276                                 return NULL;
1277                         memcpy(s->session->tlsext_tick,
1278                                s->tlsext_session_ticket->data,
1279                                ticklen);
1280                         s->session->tlsext_ticklen = ticklen;
1281                         }
1282                 else
1283                         ticklen = 0;
1284                 if (ticklen == 0 && s->tlsext_session_ticket &&
1285                     s->tlsext_session_ticket->data == NULL)
1286                         goto skip_ext;
1287                 /* Check for enough room 2 for extension type, 2 for len
1288                  * rest for ticket
1289                  */
1290                 if ((long)(limit - ret - 4 - ticklen) < 0) return NULL;
1291                 s2n(TLSEXT_TYPE_session_ticket,ret); 
1292                 s2n(ticklen,ret);
1293                 if (ticklen)
1294                         {
1295                         memcpy(ret, s->session->tlsext_tick, ticklen);
1296                         ret += ticklen;
1297                         }
1298                 }
1299                 skip_ext:
1300
1301         if (SSL_USE_SIGALGS(s))
1302                 {
1303                 size_t salglen;
1304                 const unsigned char *salg;
1305                 salglen = tls12_get_psigalgs(s, &salg);
1306                 if ((size_t)(limit - ret) < salglen + 6)
1307                         return NULL; 
1308                 s2n(TLSEXT_TYPE_signature_algorithms,ret);
1309                 s2n(salglen + 2, ret);
1310                 s2n(salglen, ret);
1311                 memcpy(ret, salg, salglen);
1312                 ret += salglen;
1313                 }
1314
1315 #ifdef TLSEXT_TYPE_opaque_prf_input
1316         if (s->s3->client_opaque_prf_input != NULL)
1317                 {
1318                 size_t col = s->s3->client_opaque_prf_input_len;
1319                 
1320                 if ((long)(limit - ret - 6 - col < 0))
1321                         return NULL;
1322                 if (col > 0xFFFD) /* can't happen */
1323                         return NULL;
1324
1325                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1326                 s2n(col + 2, ret);
1327                 s2n(col, ret);
1328                 memcpy(ret, s->s3->client_opaque_prf_input, col);
1329                 ret += col;
1330                 }
1331 #endif
1332
1333         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
1334                 {
1335                 int i;
1336                 long extlen, idlen, itmp;
1337                 OCSP_RESPID *id;
1338
1339                 idlen = 0;
1340                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1341                         {
1342                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1343                         itmp = i2d_OCSP_RESPID(id, NULL);
1344                         if (itmp <= 0)
1345                                 return NULL;
1346                         idlen += itmp + 2;
1347                         }
1348
1349                 if (s->tlsext_ocsp_exts)
1350                         {
1351                         extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL);
1352                         if (extlen < 0)
1353                                 return NULL;
1354                         }
1355                 else
1356                         extlen = 0;
1357                         
1358                 if ((long)(limit - ret - 7 - extlen - idlen) < 0) return NULL;
1359                 s2n(TLSEXT_TYPE_status_request, ret);
1360                 if (extlen + idlen > 0xFFF0)
1361                         return NULL;
1362                 s2n(extlen + idlen + 5, ret);
1363                 *(ret++) = TLSEXT_STATUSTYPE_ocsp;
1364                 s2n(idlen, ret);
1365                 for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++)
1366                         {
1367                         /* save position of id len */
1368                         unsigned char *q = ret;
1369                         id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i);
1370                         /* skip over id len */
1371                         ret += 2;
1372                         itmp = i2d_OCSP_RESPID(id, &ret);
1373                         /* write id len */
1374                         s2n(itmp, q);
1375                         }
1376                 s2n(extlen, ret);
1377                 if (extlen > 0)
1378                         i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &ret);
1379                 }
1380
1381 #ifndef OPENSSL_NO_HEARTBEATS
1382         /* Add Heartbeat extension */
1383         s2n(TLSEXT_TYPE_heartbeat,ret);
1384         s2n(1,ret);
1385         /* Set mode:
1386          * 1: peer may send requests
1387          * 2: peer not allowed to send requests
1388          */
1389         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1390                 *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1391         else
1392                 *(ret++) = SSL_TLSEXT_HB_ENABLED;
1393 #endif
1394
1395 #ifndef OPENSSL_NO_NEXTPROTONEG
1396         if (s->ctx->next_proto_select_cb && !s->s3->tmp.finish_md_len)
1397                 {
1398                 /* The client advertises an emtpy extension to indicate its
1399                  * support for Next Protocol Negotiation */
1400                 if (limit - ret - 4 < 0)
1401                         return NULL;
1402                 s2n(TLSEXT_TYPE_next_proto_neg,ret);
1403                 s2n(0,ret);
1404                 }
1405 #endif
1406
1407         if (s->alpn_client_proto_list && !s->s3->tmp.finish_md_len)
1408                 {
1409                 if ((size_t)(limit - ret) < 6 + s->alpn_client_proto_list_len)
1410                         return NULL;
1411                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1412                 s2n(2 + s->alpn_client_proto_list_len,ret);
1413                 s2n(s->alpn_client_proto_list_len,ret);
1414                 memcpy(ret, s->alpn_client_proto_list,
1415                        s->alpn_client_proto_list_len);
1416                 ret += s->alpn_client_proto_list_len;
1417                 }
1418
1419         if(SSL_get_srtp_profiles(s))
1420                 {
1421                 int el;
1422
1423                 ssl_add_clienthello_use_srtp_ext(s, 0, &el, 0);
1424                 
1425                 if((limit - p - 4 - el) < 0) return NULL;
1426
1427                 s2n(TLSEXT_TYPE_use_srtp,ret);
1428                 s2n(el,ret);
1429
1430                 if(ssl_add_clienthello_use_srtp_ext(s, ret, &el, el))
1431                         {
1432                         SSLerr(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1433                         return NULL;
1434                         }
1435                 ret += el;
1436                 }
1437
1438         /* Add custom TLS Extensions to ClientHello */
1439         if (s->ctx->custom_cli_ext_records_count)
1440                 {
1441                 size_t i;
1442                 custom_cli_ext_record* record;
1443
1444                 for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
1445                         {
1446                         const unsigned char* out = NULL;
1447                         unsigned short outlen = 0;
1448
1449                         record = &s->ctx->custom_cli_ext_records[i];
1450                         /* NULL callback sends empty extension */ 
1451                         /* -1 from callback omits extension */
1452                         if (record->fn1)
1453                                 {
1454                                 int cb_retval = 0;
1455                                 cb_retval = record->fn1(s, record->ext_type,
1456                                                         &out, &outlen,
1457                                                         record->arg);
1458                                 if (cb_retval == 0)
1459                                         return NULL; /* error */
1460                                 if (cb_retval == -1)
1461                                         continue; /* skip this extension */
1462                                 }
1463                         if (limit < ret + 4 + outlen)
1464                                 return NULL;
1465                         s2n(record->ext_type, ret);
1466                         s2n(outlen, ret);
1467                         memcpy(ret, out, outlen);
1468                         ret += outlen;
1469                         }
1470                 }
1471 #ifdef TLSEXT_TYPE_encrypt_then_mac
1472         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1473         s2n(0,ret);
1474 #endif
1475 #ifdef TLSEXT_TYPE_padding
1476         /* Add padding to workaround bugs in F5 terminators.
1477          * See https://tools.ietf.org/html/draft-agl-tls-padding-02
1478          *
1479          * NB: because this code works out the length of all existing
1480          * extensions it MUST always appear last.
1481          */
1482         {
1483         int hlen = ret - (unsigned char *)s->init_buf->data;
1484         /* The code in s23_clnt.c to build ClientHello messages includes the
1485          * 5-byte record header in the buffer, while the code in s3_clnt.c does
1486          * not. */
1487         if (s->state == SSL23_ST_CW_CLNT_HELLO_A)
1488                 hlen -= 5;
1489         if (hlen > 0xff && hlen < 0x200)
1490                 {
1491                 hlen = 0x200 - hlen;
1492                 if (hlen >= 4)
1493                         hlen -= 4;
1494                 else
1495                         hlen = 0;
1496
1497                 s2n(TLSEXT_TYPE_padding, ret);
1498                 s2n(hlen, ret);
1499                 memset(ret, 0, hlen);
1500                 ret += hlen;
1501                 }
1502         }
1503 #endif
1504
1505         if ((extdatalen = ret-p-2) == 0)
1506                 return p;
1507
1508         s2n(extdatalen,p);
1509         return ret;
1510         }
1511
1512 unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit)
1513         {
1514         int extdatalen=0;
1515         unsigned char *ret = p;
1516 #ifndef OPENSSL_NO_NEXTPROTONEG
1517         int next_proto_neg_seen;
1518 #endif
1519 #ifndef OPENSSL_NO_EC
1520         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1521         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1522         int using_ecc = (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA);
1523         using_ecc = using_ecc && (s->session->tlsext_ecpointformatlist != NULL);
1524 #endif
1525         /* don't add extensions for SSLv3, unless doing secure renegotiation */
1526         if (s->version == SSL3_VERSION && !s->s3->send_connection_binding)
1527                 return p;
1528         
1529         ret+=2;
1530         if (ret>=limit) return NULL; /* this really never occurs, but ... */
1531
1532         if (!s->hit && s->servername_done == 1 && s->session->tlsext_hostname != NULL)
1533                 { 
1534                 if ((long)(limit - ret - 4) < 0) return NULL; 
1535
1536                 s2n(TLSEXT_TYPE_server_name,ret);
1537                 s2n(0,ret);
1538                 }
1539
1540         if(s->s3->send_connection_binding)
1541         {
1542           int el;
1543           
1544           if(!ssl_add_serverhello_renegotiate_ext(s, 0, &el, 0))
1545               {
1546               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1547               return NULL;
1548               }
1549
1550           if((limit - p - 4 - el) < 0) return NULL;
1551           
1552           s2n(TLSEXT_TYPE_renegotiate,ret);
1553           s2n(el,ret);
1554
1555           if(!ssl_add_serverhello_renegotiate_ext(s, ret, &el, el))
1556               {
1557               SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1558               return NULL;
1559               }
1560
1561           ret += el;
1562         }
1563
1564 #ifndef OPENSSL_NO_EC
1565         if (using_ecc)
1566                 {
1567                 const unsigned char *plist;
1568                 size_t plistlen;
1569                 /* Add TLS extension ECPointFormats to the ServerHello message */
1570                 long lenmax; 
1571
1572                 tls1_get_formatlist(s, &plist, &plistlen);
1573
1574                 if ((lenmax = limit - ret - 5) < 0) return NULL; 
1575                 if (plistlen > (size_t)lenmax) return NULL;
1576                 if (plistlen > 255)
1577                         {
1578                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1579                         return NULL;
1580                         }
1581                 
1582                 s2n(TLSEXT_TYPE_ec_point_formats,ret);
1583                 s2n(plistlen + 1,ret);
1584                 *(ret++) = (unsigned char) plistlen;
1585                 memcpy(ret, plist, plistlen);
1586                 ret+=plistlen;
1587
1588                 }
1589         /* Currently the server should not respond with a SupportedCurves extension */
1590 #endif /* OPENSSL_NO_EC */
1591
1592         if (s->tlsext_ticket_expected
1593                 && !(SSL_get_options(s) & SSL_OP_NO_TICKET)) 
1594                 { 
1595                 if ((long)(limit - ret - 4) < 0) return NULL; 
1596                 s2n(TLSEXT_TYPE_session_ticket,ret);
1597                 s2n(0,ret);
1598                 }
1599
1600         if (s->tlsext_status_expected)
1601                 { 
1602                 if ((long)(limit - ret - 4) < 0) return NULL; 
1603                 s2n(TLSEXT_TYPE_status_request,ret);
1604                 s2n(0,ret);
1605                 }
1606
1607 #ifdef TLSEXT_TYPE_opaque_prf_input
1608         if (s->s3->server_opaque_prf_input != NULL)
1609                 {
1610                 size_t sol = s->s3->server_opaque_prf_input_len;
1611                 
1612                 if ((long)(limit - ret - 6 - sol) < 0)
1613                         return NULL;
1614                 if (sol > 0xFFFD) /* can't happen */
1615                         return NULL;
1616
1617                 s2n(TLSEXT_TYPE_opaque_prf_input, ret); 
1618                 s2n(sol + 2, ret);
1619                 s2n(sol, ret);
1620                 memcpy(ret, s->s3->server_opaque_prf_input, sol);
1621                 ret += sol;
1622                 }
1623 #endif
1624
1625         if(s->srtp_profile)
1626                 {
1627                 int el;
1628
1629                 ssl_add_serverhello_use_srtp_ext(s, 0, &el, 0);
1630                 
1631                 if((limit - p - 4 - el) < 0) return NULL;
1632
1633                 s2n(TLSEXT_TYPE_use_srtp,ret);
1634                 s2n(el,ret);
1635
1636                 if(ssl_add_serverhello_use_srtp_ext(s, ret, &el, el))
1637                         {
1638                         SSLerr(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT, ERR_R_INTERNAL_ERROR);
1639                         return NULL;
1640                         }
1641                 ret+=el;
1642                 }
1643
1644         if (((s->s3->tmp.new_cipher->id & 0xFFFF)==0x80 || (s->s3->tmp.new_cipher->id & 0xFFFF)==0x81) 
1645                 && (SSL_get_options(s) & SSL_OP_CRYPTOPRO_TLSEXT_BUG))
1646                 { const unsigned char cryptopro_ext[36] = {
1647                         0xfd, 0xe8, /*65000*/
1648                         0x00, 0x20, /*32 bytes length*/
1649                         0x30, 0x1e, 0x30, 0x08, 0x06, 0x06, 0x2a, 0x85, 
1650                         0x03,   0x02, 0x02, 0x09, 0x30, 0x08, 0x06, 0x06, 
1651                         0x2a, 0x85, 0x03, 0x02, 0x02, 0x16, 0x30, 0x08, 
1652                         0x06, 0x06, 0x2a, 0x85, 0x03, 0x02, 0x02, 0x17};
1653                         if (limit-ret<36) return NULL;
1654                         memcpy(ret,cryptopro_ext,36);
1655                         ret+=36;
1656
1657                 }
1658
1659 #ifndef OPENSSL_NO_HEARTBEATS
1660         /* Add Heartbeat extension if we've received one */
1661         if (s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED)
1662                 {
1663                 s2n(TLSEXT_TYPE_heartbeat,ret);
1664                 s2n(1,ret);
1665                 /* Set mode:
1666                  * 1: peer may send requests
1667                  * 2: peer not allowed to send requests
1668                  */
1669                 if (s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_RECV_REQUESTS)
1670                         *(ret++) = SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
1671                 else
1672                         *(ret++) = SSL_TLSEXT_HB_ENABLED;
1673
1674                 }
1675 #endif
1676
1677 #ifndef OPENSSL_NO_NEXTPROTONEG
1678         next_proto_neg_seen = s->s3->next_proto_neg_seen;
1679         s->s3->next_proto_neg_seen = 0;
1680         if (next_proto_neg_seen && s->ctx->next_protos_advertised_cb)
1681                 {
1682                 const unsigned char *npa;
1683                 unsigned int npalen;
1684                 int r;
1685
1686                 r = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, s->ctx->next_protos_advertised_cb_arg);
1687                 if (r == SSL_TLSEXT_ERR_OK)
1688                         {
1689                         if ((long)(limit - ret - 4 - npalen) < 0) return NULL;
1690                         s2n(TLSEXT_TYPE_next_proto_neg,ret);
1691                         s2n(npalen,ret);
1692                         memcpy(ret, npa, npalen);
1693                         ret += npalen;
1694                         s->s3->next_proto_neg_seen = 1;
1695                         }
1696                 }
1697 #endif
1698
1699         /* If custom types were sent in ClientHello, add ServerHello responses */
1700         if (s->s3->tlsext_custom_types_count)
1701                 {
1702                 size_t i;
1703
1704                 for (i = 0; i < s->s3->tlsext_custom_types_count; i++)
1705                         {
1706                         size_t j;
1707                         custom_srv_ext_record *record;
1708
1709                         for (j = 0; j < s->ctx->custom_srv_ext_records_count; j++)
1710                                 {
1711                                 record = &s->ctx->custom_srv_ext_records[j];
1712                                 if (s->s3->tlsext_custom_types[i] == record->ext_type)
1713                                         {
1714                                         const unsigned char *out = NULL;
1715                                         unsigned short outlen = 0;
1716                                         int cb_retval = 0;
1717
1718                                         /* NULL callback or -1 omits extension */
1719                                         if (!record->fn2)
1720                                                 break;
1721                                         cb_retval = record->fn2(s, record->ext_type,
1722                                                                 &out, &outlen,
1723                                                                 record->arg);
1724                                         if (cb_retval == 0)
1725                                                 return NULL; /* error */
1726                                         if (cb_retval == -1)
1727                                                 break; /* skip this extension */
1728                                         if (limit < ret + 4 + outlen)
1729                                                 return NULL;
1730                                         s2n(record->ext_type, ret);
1731                                         s2n(outlen, ret);
1732                                         memcpy(ret, out, outlen);
1733                                         ret += outlen;
1734                                         break;
1735                                         }
1736                                 }
1737                         }
1738                 }
1739 #ifdef TLSEXT_TYPE_encrypt_then_mac
1740         if (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
1741                 {
1742                 /* Don't use encrypt_then_mac if AEAD: might want
1743                  * to disable for other ciphersuites too.
1744                  */
1745                 if (s->s3->tmp.new_cipher->algorithm_mac == SSL_AEAD)
1746                         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1747                 else
1748                         {
1749                         s2n(TLSEXT_TYPE_encrypt_then_mac,ret);
1750                         s2n(0,ret);
1751                         }
1752                 }
1753 #endif
1754
1755         if (s->s3->alpn_selected)
1756                 {
1757                 const unsigned char *selected = s->s3->alpn_selected;
1758                 unsigned len = s->s3->alpn_selected_len;
1759
1760                 if ((long)(limit - ret - 4 - 2 - 1 - len) < 0)
1761                         return NULL;
1762                 s2n(TLSEXT_TYPE_application_layer_protocol_negotiation,ret);
1763                 s2n(3 + len,ret);
1764                 s2n(1 + len,ret);
1765                 *ret++ = len;
1766                 memcpy(ret, selected, len);
1767                 ret += len;
1768                 }
1769
1770         if ((extdatalen = ret-p-2)== 0) 
1771                 return p;
1772
1773         s2n(extdatalen,p);
1774         return ret;
1775         }
1776
1777 /* tls1_alpn_handle_client_hello is called to process the ALPN extension in a
1778  * ClientHello.
1779  *   data: the contents of the extension, not including the type and length.
1780  *   data_len: the number of bytes in |data|
1781  *   al: a pointer to the alert value to send in the event of a non-zero
1782  *       return.
1783  *
1784  *   returns: 0 on success. */
1785 static int tls1_alpn_handle_client_hello(SSL *s, const unsigned char *data,
1786                                          unsigned data_len, int *al)
1787         {
1788         unsigned i;
1789         unsigned proto_len;
1790         const unsigned char *selected;
1791         unsigned char selected_len;
1792         int r;
1793
1794         if (s->ctx->alpn_select_cb == NULL)
1795                 return 0;
1796
1797         if (data_len < 2)
1798                 goto parse_error;
1799
1800         /* data should contain a uint16 length followed by a series of 8-bit,
1801          * length-prefixed strings. */
1802         i = ((unsigned) data[0]) << 8 |
1803             ((unsigned) data[1]);
1804         data_len -= 2;
1805         data += 2;
1806         if (data_len != i)
1807                 goto parse_error;
1808
1809         if (data_len < 2)
1810                 goto parse_error;
1811
1812         for (i = 0; i < data_len;)
1813                 {
1814                 proto_len = data[i];
1815                 i++;
1816
1817                 if (proto_len == 0)
1818                         goto parse_error;
1819
1820                 if (i + proto_len < i || i + proto_len > data_len)
1821                         goto parse_error;
1822
1823                 i += proto_len;
1824                 }
1825
1826         r = s->ctx->alpn_select_cb(s, &selected, &selected_len, data, data_len,
1827                                    s->ctx->alpn_select_cb_arg);
1828         if (r == SSL_TLSEXT_ERR_OK) {
1829                 if (s->s3->alpn_selected)
1830                         OPENSSL_free(s->s3->alpn_selected);
1831                 s->s3->alpn_selected = OPENSSL_malloc(selected_len);
1832                 if (!s->s3->alpn_selected)
1833                         {
1834                         *al = SSL_AD_INTERNAL_ERROR;
1835                         return -1;
1836                         }
1837                 memcpy(s->s3->alpn_selected, selected, selected_len);
1838                 s->s3->alpn_selected_len = selected_len;
1839         }
1840         return 0;
1841
1842 parse_error:
1843         *al = SSL_AD_DECODE_ERROR;
1844         return -1;
1845         }
1846
1847 #ifndef OPENSSL_NO_EC
1848 /* ssl_check_for_safari attempts to fingerprint Safari using OS X
1849  * SecureTransport using the TLS extension block in |d|, of length |n|.
1850  * Safari, since 10.6, sends exactly these extensions, in this order:
1851  *   SNI,
1852  *   elliptic_curves
1853  *   ec_point_formats
1854  *
1855  * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1856  * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1857  * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1858  * 10.8..10.8.3 (which don't work).
1859  */
1860 static void ssl_check_for_safari(SSL *s, const unsigned char *data, const unsigned char *d, int n) {
1861         unsigned short type, size;
1862         static const unsigned char kSafariExtensionsBlock[] = {
1863                 0x00, 0x0a,  /* elliptic_curves extension */
1864                 0x00, 0x08,  /* 8 bytes */
1865                 0x00, 0x06,  /* 6 bytes of curve ids */
1866                 0x00, 0x17,  /* P-256 */
1867                 0x00, 0x18,  /* P-384 */
1868                 0x00, 0x19,  /* P-521 */
1869
1870                 0x00, 0x0b,  /* ec_point_formats */
1871                 0x00, 0x02,  /* 2 bytes */
1872                 0x01,        /* 1 point format */
1873                 0x00,        /* uncompressed */
1874         };
1875
1876         /* The following is only present in TLS 1.2 */
1877         static const unsigned char kSafariTLS12ExtensionsBlock[] = {
1878                 0x00, 0x0d,  /* signature_algorithms */
1879                 0x00, 0x0c,  /* 12 bytes */
1880                 0x00, 0x0a,  /* 10 bytes */
1881                 0x05, 0x01,  /* SHA-384/RSA */
1882                 0x04, 0x01,  /* SHA-256/RSA */
1883                 0x02, 0x01,  /* SHA-1/RSA */
1884                 0x04, 0x03,  /* SHA-256/ECDSA */
1885                 0x02, 0x03,  /* SHA-1/ECDSA */
1886         };
1887
1888         if (data >= (d+n-2))
1889                 return;
1890         data += 2;
1891
1892         if (data > (d+n-4))
1893                 return;
1894         n2s(data,type);
1895         n2s(data,size);
1896
1897         if (type != TLSEXT_TYPE_server_name)
1898                 return;
1899
1900         if (data+size > d+n)
1901                 return;
1902         data += size;
1903
1904         if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
1905                 {
1906                 const size_t len1 = sizeof(kSafariExtensionsBlock);
1907                 const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock);
1908
1909                 if (data + len1 + len2 != d+n)
1910                         return;
1911                 if (memcmp(data, kSafariExtensionsBlock, len1) != 0)
1912                         return;
1913                 if (memcmp(data + len1, kSafariTLS12ExtensionsBlock, len2) != 0)
1914                         return;
1915                 }
1916         else
1917                 {
1918                 const size_t len = sizeof(kSafariExtensionsBlock);
1919
1920                 if (data + len != d+n)
1921                         return;
1922                 if (memcmp(data, kSafariExtensionsBlock, len) != 0)
1923                         return;
1924                 }
1925
1926         s->s3->is_probably_safari = 1;
1927 }
1928 #endif /* !OPENSSL_NO_EC */
1929
1930 static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al) 
1931         {       
1932         unsigned short type;
1933         unsigned short size;
1934         unsigned short len;
1935         unsigned char *data = *p;
1936         int renegotiate_seen = 0;
1937         size_t i;
1938
1939         s->servername_done = 0;
1940         s->tlsext_status_type = -1;
1941 #ifndef OPENSSL_NO_NEXTPROTONEG
1942         s->s3->next_proto_neg_seen = 0;
1943 #endif
1944
1945         if (s->s3->alpn_selected)
1946                 {
1947                 OPENSSL_free(s->s3->alpn_selected);
1948                 s->s3->alpn_selected = NULL;
1949                 }
1950
1951         /* Clear observed custom extensions */
1952         s->s3->tlsext_custom_types_count = 0;
1953         if (s->s3->tlsext_custom_types != NULL)
1954                 {
1955                 OPENSSL_free(s->s3->tlsext_custom_types);
1956                 s->s3->tlsext_custom_types = NULL;
1957                 }               
1958
1959 #ifndef OPENSSL_NO_HEARTBEATS
1960         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
1961                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
1962 #endif
1963
1964 #ifndef OPENSSL_NO_EC
1965         if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1966                 ssl_check_for_safari(s, data, d, n);
1967 #endif /* !OPENSSL_NO_EC */
1968
1969         /* Clear any signature algorithms extension received */
1970         if (s->cert->peer_sigalgs)
1971                 {
1972                 OPENSSL_free(s->cert->peer_sigalgs);
1973                 s->cert->peer_sigalgs = NULL;
1974                 }
1975         /* Clear any shared sigtnature algorithms */
1976         if (s->cert->shared_sigalgs)
1977                 {
1978                 OPENSSL_free(s->cert->shared_sigalgs);
1979                 s->cert->shared_sigalgs = NULL;
1980                 }
1981         /* Clear certificate digests and validity flags */
1982         for (i = 0; i < SSL_PKEY_NUM; i++)
1983                 {
1984                 s->cert->pkeys[i].digest = NULL;
1985                 s->cert->pkeys[i].valid_flags = 0;
1986                 }
1987
1988 #ifdef TLSEXT_TYPE_encrypt_then_mac
1989         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
1990 #endif
1991
1992         if (data >= (d+n-2))
1993                 goto ri_check;
1994         n2s(data,len);
1995
1996         if (data > (d+n-len)) 
1997                 goto ri_check;
1998
1999         while (data <= (d+n-4))
2000                 {
2001                 n2s(data,type);
2002                 n2s(data,size);
2003
2004                 if (data+size > (d+n))
2005                         goto ri_check;
2006 #if 0
2007                 fprintf(stderr,"Received extension type %d size %d\n",type,size);
2008 #endif
2009                 if (s->tlsext_debug_cb)
2010                         s->tlsext_debug_cb(s, 0, type, data, size,
2011                                                 s->tlsext_debug_arg);
2012 /* The servername extension is treated as follows:
2013
2014    - Only the hostname type is supported with a maximum length of 255.
2015    - The servername is rejected if too long or if it contains zeros,
2016      in which case an fatal alert is generated.
2017    - The servername field is maintained together with the session cache.
2018    - When a session is resumed, the servername call back invoked in order
2019      to allow the application to position itself to the right context. 
2020    - The servername is acknowledged if it is new for a session or when 
2021      it is identical to a previously used for the same session. 
2022      Applications can control the behaviour.  They can at any time
2023      set a 'desirable' servername for a new SSL object. This can be the
2024      case for example with HTTPS when a Host: header field is received and
2025      a renegotiation is requested. In this case, a possible servername
2026      presented in the new client hello is only acknowledged if it matches
2027      the value of the Host: field. 
2028    - Applications must  use SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
2029      if they provide for changing an explicit servername context for the session,
2030      i.e. when the session has been established with a servername extension. 
2031    - On session reconnect, the servername extension may be absent. 
2032
2033 */      
2034
2035                 if (type == TLSEXT_TYPE_server_name)
2036                         {
2037                         unsigned char *sdata;
2038                         int servname_type;
2039                         int dsize; 
2040                 
2041                         if (size < 2) 
2042                                 {
2043                                 *al = SSL_AD_DECODE_ERROR;
2044                                 return 0;
2045                                 }
2046                         n2s(data,dsize);  
2047                         size -= 2;
2048                         if (dsize > size  ) 
2049                                 {
2050                                 *al = SSL_AD_DECODE_ERROR;
2051                                 return 0;
2052                                 } 
2053
2054                         sdata = data;
2055                         while (dsize > 3) 
2056                                 {
2057                                 servname_type = *(sdata++); 
2058                                 n2s(sdata,len);
2059                                 dsize -= 3;
2060
2061                                 if (len > dsize) 
2062                                         {
2063                                         *al = SSL_AD_DECODE_ERROR;
2064                                         return 0;
2065                                         }
2066                                 if (s->servername_done == 0)
2067                                 switch (servname_type)
2068                                         {
2069                                 case TLSEXT_NAMETYPE_host_name:
2070                                         if (!s->hit)
2071                                                 {
2072                                                 if(s->session->tlsext_hostname)
2073                                                         {
2074                                                         *al = SSL_AD_DECODE_ERROR;
2075                                                         return 0;
2076                                                         }
2077                                                 if (len > TLSEXT_MAXLEN_host_name)
2078                                                         {
2079                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2080                                                         return 0;
2081                                                         }
2082                                                 if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)
2083                                                         {
2084                                                         *al = TLS1_AD_INTERNAL_ERROR;
2085                                                         return 0;
2086                                                         }
2087                                                 memcpy(s->session->tlsext_hostname, sdata, len);
2088                                                 s->session->tlsext_hostname[len]='\0';
2089                                                 if (strlen(s->session->tlsext_hostname) != len) {
2090                                                         OPENSSL_free(s->session->tlsext_hostname);
2091                                                         s->session->tlsext_hostname = NULL;
2092                                                         *al = TLS1_AD_UNRECOGNIZED_NAME;
2093                                                         return 0;
2094                                                 }
2095                                                 s->servername_done = 1; 
2096
2097                                                 }
2098                                         else 
2099                                                 s->servername_done = s->session->tlsext_hostname
2100                                                         && strlen(s->session->tlsext_hostname) == len 
2101                                                         && strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
2102                                         
2103                                         break;
2104
2105                                 default:
2106                                         break;
2107                                         }
2108                                  
2109                                 dsize -= len;
2110                                 }
2111                         if (dsize != 0) 
2112                                 {
2113                                 *al = SSL_AD_DECODE_ERROR;
2114                                 return 0;
2115                                 }
2116
2117                         }
2118 #ifndef OPENSSL_NO_SRP
2119                 else if (type == TLSEXT_TYPE_srp)
2120                         {
2121                         if (size <= 0 || ((len = data[0])) != (size -1))
2122                                 {
2123                                 *al = SSL_AD_DECODE_ERROR;
2124                                 return 0;
2125                                 }
2126                         if (s->srp_ctx.login != NULL)
2127                                 {
2128                                 *al = SSL_AD_DECODE_ERROR;
2129                                 return 0;
2130                                 }
2131                         if ((s->srp_ctx.login = OPENSSL_malloc(len+1)) == NULL)
2132                                 return -1;
2133                         memcpy(s->srp_ctx.login, &data[1], len);
2134                         s->srp_ctx.login[len]='\0';
2135   
2136                         if (strlen(s->srp_ctx.login) != len) 
2137                                 {
2138                                 *al = SSL_AD_DECODE_ERROR;
2139                                 return 0;
2140                                 }
2141                         }
2142 #endif
2143
2144 #ifndef OPENSSL_NO_EC
2145                 else if (type == TLSEXT_TYPE_ec_point_formats)
2146                         {
2147                         unsigned char *sdata = data;
2148                         int ecpointformatlist_length = *(sdata++);
2149
2150                         if (ecpointformatlist_length != size - 1 || 
2151                                 ecpointformatlist_length < 1)
2152                                 {
2153                                 *al = TLS1_AD_DECODE_ERROR;
2154                                 return 0;
2155                                 }
2156                         if (!s->hit)
2157                                 {
2158                                 if(s->session->tlsext_ecpointformatlist)
2159                                         {
2160                                         OPENSSL_free(s->session->tlsext_ecpointformatlist);
2161                                         s->session->tlsext_ecpointformatlist = NULL;
2162                                         }
2163                                 s->session->tlsext_ecpointformatlist_length = 0;
2164                                 if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2165                                         {
2166                                         *al = TLS1_AD_INTERNAL_ERROR;
2167                                         return 0;
2168                                         }
2169                                 s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2170                                 memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2171                                 }
2172 #if 0
2173                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length);
2174                         sdata = s->session->tlsext_ecpointformatlist;
2175                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2176                                 fprintf(stderr,"%i ",*(sdata++));
2177                         fprintf(stderr,"\n");
2178 #endif
2179                         }
2180                 else if (type == TLSEXT_TYPE_elliptic_curves)
2181                         {
2182                         unsigned char *sdata = data;
2183                         int ellipticcurvelist_length = (*(sdata++) << 8);
2184                         ellipticcurvelist_length += (*(sdata++));
2185
2186                         if (ellipticcurvelist_length != size - 2 ||
2187                                 ellipticcurvelist_length < 1)
2188                                 {
2189                                 *al = TLS1_AD_DECODE_ERROR;
2190                                 return 0;
2191                                 }
2192                         if (!s->hit)
2193                                 {
2194                                 if(s->session->tlsext_ellipticcurvelist)
2195                                         {
2196                                         *al = TLS1_AD_DECODE_ERROR;
2197                                         return 0;
2198                                         }
2199                                 s->session->tlsext_ellipticcurvelist_length = 0;
2200                                 if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)
2201                                         {
2202                                         *al = TLS1_AD_INTERNAL_ERROR;
2203                                         return 0;
2204                                         }
2205                                 s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length;
2206                                 memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);
2207                                 }
2208 #if 0
2209                         fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length);
2210                         sdata = s->session->tlsext_ellipticcurvelist;
2211                         for (i = 0; i < s->session->tlsext_ellipticcurvelist_length; i++)
2212                                 fprintf(stderr,"%i ",*(sdata++));
2213                         fprintf(stderr,"\n");
2214 #endif
2215                         }
2216 #endif /* OPENSSL_NO_EC */
2217 #ifdef TLSEXT_TYPE_opaque_prf_input
2218                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2219                         {
2220                         unsigned char *sdata = data;
2221
2222                         if (size < 2)
2223                                 {
2224                                 *al = SSL_AD_DECODE_ERROR;
2225                                 return 0;
2226                                 }
2227                         n2s(sdata, s->s3->client_opaque_prf_input_len);
2228                         if (s->s3->client_opaque_prf_input_len != size - 2)
2229                                 {
2230                                 *al = SSL_AD_DECODE_ERROR;
2231                                 return 0;
2232                                 }
2233
2234                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2235                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2236                         if (s->s3->client_opaque_prf_input_len == 0)
2237                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2238                         else
2239                                 s->s3->client_opaque_prf_input = BUF_memdup(sdata, s->s3->client_opaque_prf_input_len);
2240                         if (s->s3->client_opaque_prf_input == NULL)
2241                                 {
2242                                 *al = TLS1_AD_INTERNAL_ERROR;
2243                                 return 0;
2244                                 }
2245                         }
2246 #endif
2247                 else if (type == TLSEXT_TYPE_session_ticket)
2248                         {
2249                         if (s->tls_session_ticket_ext_cb &&
2250                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2251                                 {
2252                                 *al = TLS1_AD_INTERNAL_ERROR;
2253                                 return 0;
2254                                 }
2255                         }
2256                 else if (type == TLSEXT_TYPE_renegotiate)
2257                         {
2258                         if(!ssl_parse_clienthello_renegotiate_ext(s, data, size, al))
2259                                 return 0;
2260                         renegotiate_seen = 1;
2261                         }
2262                 else if (type == TLSEXT_TYPE_signature_algorithms)
2263                         {
2264                         int dsize;
2265                         if (s->cert->peer_sigalgs || size < 2) 
2266                                 {
2267                                 *al = SSL_AD_DECODE_ERROR;
2268                                 return 0;
2269                                 }
2270                         n2s(data,dsize);
2271                         size -= 2;
2272                         if (dsize != size || dsize & 1 || !dsize) 
2273                                 {
2274                                 *al = SSL_AD_DECODE_ERROR;
2275                                 return 0;
2276                                 }
2277                         if (!tls1_process_sigalgs(s, data, dsize))
2278                                 {
2279                                 *al = SSL_AD_DECODE_ERROR;
2280                                 return 0;
2281                                 }
2282                         /* If sigalgs received and no shared algorithms fatal
2283                          * error.
2284                          */
2285                         if (s->cert->peer_sigalgs && !s->cert->shared_sigalgs)
2286                                 {
2287                                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2288                                         SSL_R_NO_SHARED_SIGATURE_ALGORITHMS);
2289                                 *al = SSL_AD_ILLEGAL_PARAMETER;
2290                                 return 0;
2291                                 }
2292                         }
2293                 else if (type == TLSEXT_TYPE_status_request)
2294                         {
2295                 
2296                         if (size < 5) 
2297                                 {
2298                                 *al = SSL_AD_DECODE_ERROR;
2299                                 return 0;
2300                                 }
2301
2302                         s->tlsext_status_type = *data++;
2303                         size--;
2304                         if (s->tlsext_status_type == TLSEXT_STATUSTYPE_ocsp)
2305                                 {
2306                                 const unsigned char *sdata;
2307                                 int dsize;
2308                                 /* Read in responder_id_list */
2309                                 n2s(data,dsize);
2310                                 size -= 2;
2311                                 if (dsize > size  ) 
2312                                         {
2313                                         *al = SSL_AD_DECODE_ERROR;
2314                                         return 0;
2315                                         }
2316                                 while (dsize > 0)
2317                                         {
2318                                         OCSP_RESPID *id;
2319                                         int idsize;
2320                                         if (dsize < 4)
2321                                                 {
2322                                                 *al = SSL_AD_DECODE_ERROR;
2323                                                 return 0;
2324                                                 }
2325                                         n2s(data, idsize);
2326                                         dsize -= 2 + idsize;
2327                                         size -= 2 + idsize;
2328                                         if (dsize < 0)
2329                                                 {
2330                                                 *al = SSL_AD_DECODE_ERROR;
2331                                                 return 0;
2332                                                 }
2333                                         sdata = data;
2334                                         data += idsize;
2335                                         id = d2i_OCSP_RESPID(NULL,
2336                                                                 &sdata, idsize);
2337                                         if (!id)
2338                                                 {
2339                                                 *al = SSL_AD_DECODE_ERROR;
2340                                                 return 0;
2341                                                 }
2342                                         if (data != sdata)
2343                                                 {
2344                                                 OCSP_RESPID_free(id);
2345                                                 *al = SSL_AD_DECODE_ERROR;
2346                                                 return 0;
2347                                                 }
2348                                         if (!s->tlsext_ocsp_ids
2349                                                 && !(s->tlsext_ocsp_ids =
2350                                                 sk_OCSP_RESPID_new_null()))
2351                                                 {
2352                                                 OCSP_RESPID_free(id);
2353                                                 *al = SSL_AD_INTERNAL_ERROR;
2354                                                 return 0;
2355                                                 }
2356                                         if (!sk_OCSP_RESPID_push(
2357                                                         s->tlsext_ocsp_ids, id))
2358                                                 {
2359                                                 OCSP_RESPID_free(id);
2360                                                 *al = SSL_AD_INTERNAL_ERROR;
2361                                                 return 0;
2362                                                 }
2363                                         }
2364
2365                                 /* Read in request_extensions */
2366                                 if (size < 2)
2367                                         {
2368                                         *al = SSL_AD_DECODE_ERROR;
2369                                         return 0;
2370                                         }
2371                                 n2s(data,dsize);
2372                                 size -= 2;
2373                                 if (dsize != size)
2374                                         {
2375                                         *al = SSL_AD_DECODE_ERROR;
2376                                         return 0;
2377                                         }
2378                                 sdata = data;
2379                                 if (dsize > 0)
2380                                         {
2381                                         if (s->tlsext_ocsp_exts)
2382                                                 {
2383                                                 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts,
2384                                                                            X509_EXTENSION_free);
2385                                                 }
2386
2387                                         s->tlsext_ocsp_exts =
2388                                                 d2i_X509_EXTENSIONS(NULL,
2389                                                         &sdata, dsize);
2390                                         if (!s->tlsext_ocsp_exts
2391                                                 || (data + dsize != sdata))
2392                                                 {
2393                                                 *al = SSL_AD_DECODE_ERROR;
2394                                                 return 0;
2395                                                 }
2396                                         }
2397                                 }
2398                                 /* We don't know what to do with any other type
2399                                 * so ignore it.
2400                                 */
2401                                 else
2402                                         s->tlsext_status_type = -1;
2403                         }
2404 #ifndef OPENSSL_NO_HEARTBEATS
2405                 else if (type == TLSEXT_TYPE_heartbeat)
2406                         {
2407                         switch(data[0])
2408                                 {
2409                                 case 0x01:      /* Client allows us to send HB requests */
2410                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2411                                                         break;
2412                                 case 0x02:      /* Client doesn't accept HB requests */
2413                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2414                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2415                                                         break;
2416                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2417                                                         return 0;
2418                                 }
2419                         }
2420 #endif
2421 #ifndef OPENSSL_NO_NEXTPROTONEG
2422                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2423                          s->s3->tmp.finish_md_len == 0 &&
2424                          s->s3->alpn_selected == NULL)
2425                         {
2426                         /* We shouldn't accept this extension on a
2427                          * renegotiation.
2428                          *
2429                          * s->new_session will be set on renegotiation, but we
2430                          * probably shouldn't rely that it couldn't be set on
2431                          * the initial renegotation too in certain cases (when
2432                          * there's some other reason to disallow resuming an
2433                          * earlier session -- the current code won't be doing
2434                          * anything like that, but this might change).
2435
2436                          * A valid sign that there's been a previous handshake
2437                          * in this connection is if s->s3->tmp.finish_md_len >
2438                          * 0.  (We are talking about a check that will happen
2439                          * in the Hello protocol round, well before a new
2440                          * Finished message could have been computed.) */
2441                         s->s3->next_proto_neg_seen = 1;
2442                         }
2443 #endif
2444
2445                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation &&
2446                          s->ctx->alpn_select_cb &&
2447                          s->s3->tmp.finish_md_len == 0)
2448                         {
2449                         if (tls1_alpn_handle_client_hello(s, data, size, al) != 0)
2450                                 return 0;
2451 #ifndef OPENSSL_NO_NEXTPROTONEG
2452                         /* ALPN takes precedence over NPN. */
2453                         s->s3->next_proto_neg_seen = 0;
2454 #endif
2455                         }
2456
2457                 /* session ticket processed earlier */
2458                 else if (type == TLSEXT_TYPE_use_srtp)
2459                         {
2460                         if(ssl_parse_clienthello_use_srtp_ext(s, data, size,
2461                                                               al))
2462                                 return 0;
2463                         }
2464                 /* If this ClientHello extension was unhandled and this is 
2465                  * a nonresumed connection, check whether the extension is a 
2466                  * custom TLS Extension (has a custom_srv_ext_record), and if
2467                  * so call the callback and record the extension number so that
2468                  * an appropriate ServerHello may be later returned.
2469                  */
2470                 else if (!s->hit && s->ctx->custom_srv_ext_records_count)
2471                         {
2472                         custom_srv_ext_record *record;
2473
2474                         for (i=0; i < s->ctx->custom_srv_ext_records_count; i++)
2475                                 {
2476                                 record = &s->ctx->custom_srv_ext_records[i];
2477                                 if (type == record->ext_type)
2478                                         {
2479                                         size_t j;
2480
2481                                         /* Error on duplicate TLS Extensions */
2482                                         for (j = 0; j < s->s3->tlsext_custom_types_count; j++)
2483                                                 {
2484                                                 if (type == s->s3->tlsext_custom_types[j])
2485                                                         {
2486                                                         *al = TLS1_AD_DECODE_ERROR;
2487                                                         return 0;
2488                                                         }
2489                                                 }
2490
2491                                         /* NULL callback still notes the extension */ 
2492                                         if (record->fn1 && !record->fn1(s, type, data, size, al, record->arg))
2493                                                 return 0;
2494                                                 
2495                                         /* Add the (non-duplicated) entry */
2496                                         s->s3->tlsext_custom_types_count++;
2497                                         s->s3->tlsext_custom_types = OPENSSL_realloc(
2498                                                         s->s3->tlsext_custom_types,
2499                                                         s->s3->tlsext_custom_types_count * 2);
2500                                         if (s->s3->tlsext_custom_types == NULL)
2501                                                 {
2502                                                 s->s3->tlsext_custom_types = 0;
2503                                                 *al = TLS1_AD_INTERNAL_ERROR;
2504                                                 return 0;
2505                                                 }
2506                                         s->s3->tlsext_custom_types[
2507                                                         s->s3->tlsext_custom_types_count - 1] = type;
2508                                         }                                               
2509                                 }
2510                         }
2511 #ifdef TLSEXT_TYPE_encrypt_then_mac
2512                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2513                         s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2514 #endif
2515
2516                 data+=size;
2517                 }
2518
2519         *p = data;
2520
2521         ri_check:
2522
2523         /* Need RI if renegotiating */
2524
2525         if (!renegotiate_seen && s->renegotiate &&
2526                 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2527                 {
2528                 *al = SSL_AD_HANDSHAKE_FAILURE;
2529                 SSLerr(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT,
2530                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2531                 return 0;
2532                 }
2533         /* If no signature algorithms extension set default values */
2534         if (!s->cert->peer_sigalgs)
2535                 ssl_cert_set_default_md(s->cert);
2536
2537         return 1;
2538         }
2539
2540 int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
2541         {
2542         int al = -1;
2543         if (ssl_scan_clienthello_tlsext(s, p, d, n, &al) <= 0) 
2544                 {
2545                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
2546                 return 0;
2547                 }
2548
2549         if (ssl_check_clienthello_tlsext_early(s) <= 0) 
2550                 {
2551                 SSLerr(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT,SSL_R_CLIENTHELLO_TLSEXT);
2552                 return 0;
2553                 }
2554         return 1;
2555 }
2556
2557 #ifndef OPENSSL_NO_NEXTPROTONEG
2558 /* ssl_next_proto_validate validates a Next Protocol Negotiation block. No
2559  * elements of zero length are allowed and the set of elements must exactly fill
2560  * the length of the block. */
2561 static char ssl_next_proto_validate(unsigned char *d, unsigned len)
2562         {
2563         unsigned int off = 0;
2564
2565         while (off < len)
2566                 {
2567                 if (d[off] == 0)
2568                         return 0;
2569                 off += d[off];
2570                 off++;
2571                 }
2572
2573         return off == len;
2574         }
2575 #endif
2576
2577 static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n, int *al)
2578         {
2579         unsigned short length;
2580         unsigned short type;
2581         unsigned short size;
2582         unsigned char *data = *p;
2583         int tlsext_servername = 0;
2584         int renegotiate_seen = 0;
2585
2586 #ifndef OPENSSL_NO_NEXTPROTONEG
2587         s->s3->next_proto_neg_seen = 0;
2588 #endif
2589
2590         if (s->s3->alpn_selected)
2591                 {
2592                 OPENSSL_free(s->s3->alpn_selected);
2593                 s->s3->alpn_selected = NULL;
2594                 }
2595
2596 #ifndef OPENSSL_NO_HEARTBEATS
2597         s->tlsext_heartbeat &= ~(SSL_TLSEXT_HB_ENABLED |
2598                                SSL_TLSEXT_HB_DONT_SEND_REQUESTS);
2599 #endif
2600
2601 #ifdef TLSEXT_TYPE_encrypt_then_mac
2602         s->s3->flags &= ~TLS1_FLAGS_ENCRYPT_THEN_MAC;
2603 #endif
2604
2605         if (data >= (d+n-2))
2606                 goto ri_check;
2607
2608         n2s(data,length);
2609         if (data+length != d+n)
2610                 {
2611                 *al = SSL_AD_DECODE_ERROR;
2612                 return 0;
2613                 }
2614
2615         while(data <= (d+n-4))
2616                 {
2617                 n2s(data,type);
2618                 n2s(data,size);
2619
2620                 if (data+size > (d+n))
2621                         goto ri_check;
2622
2623                 if (s->tlsext_debug_cb)
2624                         s->tlsext_debug_cb(s, 1, type, data, size,
2625                                                 s->tlsext_debug_arg);
2626
2627                 if (type == TLSEXT_TYPE_server_name)
2628                         {
2629                         if (s->tlsext_hostname == NULL || size > 0)
2630                                 {
2631                                 *al = TLS1_AD_UNRECOGNIZED_NAME;
2632                                 return 0;
2633                                 }
2634                         tlsext_servername = 1;   
2635                         }
2636
2637 #ifndef OPENSSL_NO_EC
2638                 else if (type == TLSEXT_TYPE_ec_point_formats)
2639                         {
2640                         unsigned char *sdata = data;
2641                         int ecpointformatlist_length = *(sdata++);
2642
2643                         if (ecpointformatlist_length != size - 1)
2644                                 {
2645                                 *al = TLS1_AD_DECODE_ERROR;
2646                                 return 0;
2647                                 }
2648                         s->session->tlsext_ecpointformatlist_length = 0;
2649                         if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist);
2650                         if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)
2651                                 {
2652                                 *al = TLS1_AD_INTERNAL_ERROR;
2653                                 return 0;
2654                                 }
2655                         s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length;
2656                         memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length);
2657 #if 0
2658                         fprintf(stderr,"ssl_parse_serverhello_tlsext s->session->tlsext_ecpointformatlist ");
2659                         sdata = s->session->tlsext_ecpointformatlist;
2660                         for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
2661                                 fprintf(stderr,"%i ",*(sdata++));
2662                         fprintf(stderr,"\n");
2663 #endif
2664                         }
2665 #endif /* OPENSSL_NO_EC */
2666
2667                 else if (type == TLSEXT_TYPE_session_ticket)
2668                         {
2669                         if (s->tls_session_ticket_ext_cb &&
2670                             !s->tls_session_ticket_ext_cb(s, data, size, s->tls_session_ticket_ext_cb_arg))
2671                                 {
2672                                 *al = TLS1_AD_INTERNAL_ERROR;
2673                                 return 0;
2674                                 }
2675                         if ((SSL_get_options(s) & SSL_OP_NO_TICKET)
2676                                 || (size > 0))
2677                                 {
2678                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2679                                 return 0;
2680                                 }
2681                         s->tlsext_ticket_expected = 1;
2682                         }
2683 #ifdef TLSEXT_TYPE_opaque_prf_input
2684                 else if (type == TLSEXT_TYPE_opaque_prf_input)
2685                         {
2686                         unsigned char *sdata = data;
2687
2688                         if (size < 2)
2689                                 {
2690                                 *al = SSL_AD_DECODE_ERROR;
2691                                 return 0;
2692                                 }
2693                         n2s(sdata, s->s3->server_opaque_prf_input_len);
2694                         if (s->s3->server_opaque_prf_input_len != size - 2)
2695                                 {
2696                                 *al = SSL_AD_DECODE_ERROR;
2697                                 return 0;
2698                                 }
2699                         
2700                         if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
2701                                 OPENSSL_free(s->s3->server_opaque_prf_input);
2702                         if (s->s3->server_opaque_prf_input_len == 0)
2703                                 s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2704                         else
2705                                 s->s3->server_opaque_prf_input = BUF_memdup(sdata, s->s3->server_opaque_prf_input_len);
2706
2707                         if (s->s3->server_opaque_prf_input == NULL)
2708                                 {
2709                                 *al = TLS1_AD_INTERNAL_ERROR;
2710                                 return 0;
2711                                 }
2712                         }
2713 #endif
2714                 else if (type == TLSEXT_TYPE_status_request)
2715                         {
2716                         /* MUST be empty and only sent if we've requested
2717                          * a status request message.
2718                          */ 
2719                         if ((s->tlsext_status_type == -1) || (size > 0))
2720                                 {
2721                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2722                                 return 0;
2723                                 }
2724                         /* Set flag to expect CertificateStatus message */
2725                         s->tlsext_status_expected = 1;
2726                         }
2727 #ifndef OPENSSL_NO_NEXTPROTONEG
2728                 else if (type == TLSEXT_TYPE_next_proto_neg &&
2729                          s->s3->tmp.finish_md_len == 0)
2730                         {
2731                         unsigned char *selected;
2732                         unsigned char selected_len;
2733
2734                         /* We must have requested it. */
2735                         if (s->ctx->next_proto_select_cb == NULL)
2736                                 {
2737                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2738                                 return 0;
2739                                 }
2740                         /* The data must be valid */
2741                         if (!ssl_next_proto_validate(data, size))
2742                                 {
2743                                 *al = TLS1_AD_DECODE_ERROR;
2744                                 return 0;
2745                                 }
2746                         if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, data, size, s->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK)
2747                                 {
2748                                 *al = TLS1_AD_INTERNAL_ERROR;
2749                                 return 0;
2750                                 }
2751                         s->next_proto_negotiated = OPENSSL_malloc(selected_len);
2752                         if (!s->next_proto_negotiated)
2753                                 {
2754                                 *al = TLS1_AD_INTERNAL_ERROR;
2755                                 return 0;
2756                                 }
2757                         memcpy(s->next_proto_negotiated, selected, selected_len);
2758                         s->next_proto_negotiated_len = selected_len;
2759                         s->s3->next_proto_neg_seen = 1;
2760                         }
2761 #endif
2762
2763                 else if (type == TLSEXT_TYPE_application_layer_protocol_negotiation)
2764                         {
2765                         unsigned len;
2766
2767                         /* We must have requested it. */
2768                         if (s->alpn_client_proto_list == NULL)
2769                                 {
2770                                 *al = TLS1_AD_UNSUPPORTED_EXTENSION;
2771                                 return 0;
2772                                 }
2773                         if (size < 4)
2774                                 {
2775                                 *al = TLS1_AD_DECODE_ERROR;
2776                                 return 0;
2777                                 }
2778                         /* The extension data consists of:
2779                          *   uint16 list_length
2780                          *   uint8 proto_length;
2781                          *   uint8 proto[proto_length]; */
2782                         len = data[0];
2783                         len <<= 8;
2784                         len |= data[1];
2785                         if (len != (unsigned) size - 2)
2786                                 {
2787                                 *al = TLS1_AD_DECODE_ERROR;
2788                                 return 0;
2789                                 }
2790                         len = data[2];
2791                         if (len != (unsigned) size - 3)
2792                                 {
2793                                 *al = TLS1_AD_DECODE_ERROR;
2794                                 return 0;
2795                                 }
2796                         if (s->s3->alpn_selected)
2797                                 OPENSSL_free(s->s3->alpn_selected);
2798                         s->s3->alpn_selected = OPENSSL_malloc(len);
2799                         if (!s->s3->alpn_selected)
2800                                 {
2801                                 *al = TLS1_AD_INTERNAL_ERROR;
2802                                 return 0;
2803                                 }
2804                         memcpy(s->s3->alpn_selected, data + 3, len);
2805                         s->s3->alpn_selected_len = len;
2806                         }
2807
2808                 else if (type == TLSEXT_TYPE_renegotiate)
2809                         {
2810                         if(!ssl_parse_serverhello_renegotiate_ext(s, data, size, al))
2811                                 return 0;
2812                         renegotiate_seen = 1;
2813                         }
2814 #ifndef OPENSSL_NO_HEARTBEATS
2815                 else if (type == TLSEXT_TYPE_heartbeat)
2816                         {
2817                         switch(data[0])
2818                                 {
2819                                 case 0x01:      /* Server allows us to send HB requests */
2820                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2821                                                         break;
2822                                 case 0x02:      /* Server doesn't accept HB requests */
2823                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_ENABLED;
2824                                                         s->tlsext_heartbeat |= SSL_TLSEXT_HB_DONT_SEND_REQUESTS;
2825                                                         break;
2826                                 default:        *al = SSL_AD_ILLEGAL_PARAMETER;
2827                                                         return 0;
2828                                 }
2829                         }
2830 #endif
2831                 else if (type == TLSEXT_TYPE_use_srtp)
2832                         {
2833                         if(ssl_parse_serverhello_use_srtp_ext(s, data, size,
2834                                                               al))
2835                                 return 0;
2836                         }
2837                 /* If this extension type was not otherwise handled, but 
2838                  * matches a custom_cli_ext_record, then send it to the c
2839                  * callback */
2840                 else if (s->ctx->custom_cli_ext_records_count)
2841                         {
2842                         size_t i;
2843                         custom_cli_ext_record* record;
2844
2845                         for (i = 0; i < s->ctx->custom_cli_ext_records_count; i++)
2846                                 {
2847                                 record = &s->ctx->custom_cli_ext_records[i];
2848                                 if (record->ext_type == type)
2849                                         {
2850                                         if (record->fn2 && !record->fn2(s, type, data, size, al, record->arg))
2851                                                 return 0;
2852                                         break;
2853                                         }
2854                                 }                       
2855                         }
2856 #ifdef TLSEXT_TYPE_encrypt_then_mac
2857                 else if (type == TLSEXT_TYPE_encrypt_then_mac)
2858                         {
2859                         /* Ignore if inappropriate ciphersuite */
2860                         if (s->s3->tmp.new_cipher->algorithm_mac != SSL_AEAD)
2861                                 s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC;
2862                         }
2863 #endif
2864  
2865                 data += size;
2866                 }
2867
2868         if (data != d+n)
2869                 {
2870                 *al = SSL_AD_DECODE_ERROR;
2871                 return 0;
2872                 }
2873
2874         if (!s->hit && tlsext_servername == 1)
2875                 {
2876                 if (s->tlsext_hostname)
2877                         {
2878                         if (s->session->tlsext_hostname == NULL)
2879                                 {
2880                                 s->session->tlsext_hostname = BUF_strdup(s->tlsext_hostname);   
2881                                 if (!s->session->tlsext_hostname)
2882                                         {
2883                                         *al = SSL_AD_UNRECOGNIZED_NAME;
2884                                         return 0;
2885                                         }
2886                                 }
2887                         else 
2888                                 {
2889                                 *al = SSL_AD_DECODE_ERROR;
2890                                 return 0;
2891                                 }
2892                         }
2893                 }
2894
2895         *p = data;
2896
2897         ri_check:
2898
2899         /* Determine if we need to see RI. Strictly speaking if we want to
2900          * avoid an attack we should *always* see RI even on initial server
2901          * hello because the client doesn't see any renegotiation during an
2902          * attack. However this would mean we could not connect to any server
2903          * which doesn't support RI so for the immediate future tolerate RI
2904          * absence on initial connect only.
2905          */
2906         if (!renegotiate_seen
2907                 && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
2908                 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
2909                 {
2910                 *al = SSL_AD_HANDSHAKE_FAILURE;
2911                 SSLerr(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT,
2912                                 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
2913                 return 0;
2914                 }
2915
2916         return 1;
2917         }
2918
2919
2920 int ssl_prepare_clienthello_tlsext(SSL *s)
2921         {
2922
2923 #ifdef TLSEXT_TYPE_opaque_prf_input
2924         {
2925                 int r = 1;
2926         
2927                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2928                         {
2929                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2930                         if (!r)
2931                                 return -1;
2932                         }
2933
2934                 if (s->tlsext_opaque_prf_input != NULL)
2935                         {
2936                         if (s->s3->client_opaque_prf_input != NULL) /* shouldn't really happen */
2937                                 OPENSSL_free(s->s3->client_opaque_prf_input);
2938
2939                         if (s->tlsext_opaque_prf_input_len == 0)
2940                                 s->s3->client_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
2941                         else
2942                                 s->s3->client_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
2943                         if (s->s3->client_opaque_prf_input == NULL)
2944                                 {
2945                                 SSLerr(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT,ERR_R_MALLOC_FAILURE);
2946                                 return -1;
2947                                 }
2948                         s->s3->client_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2949                         }
2950
2951                 if (r == 2)
2952                         /* at callback's request, insist on receiving an appropriate server opaque PRF input */
2953                         s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
2954         }
2955 #endif
2956
2957         return 1;
2958         }
2959
2960 int ssl_prepare_serverhello_tlsext(SSL *s)
2961         {
2962         return 1;
2963         }
2964
2965 static int ssl_check_clienthello_tlsext_early(SSL *s)
2966         {
2967         int ret=SSL_TLSEXT_ERR_NOACK;
2968         int al = SSL_AD_UNRECOGNIZED_NAME;
2969
2970 #ifndef OPENSSL_NO_EC
2971         /* The handling of the ECPointFormats extension is done elsewhere, namely in 
2972          * ssl3_choose_cipher in s3_lib.c.
2973          */
2974         /* The handling of the EllipticCurves extension is done elsewhere, namely in 
2975          * ssl3_choose_cipher in s3_lib.c.
2976          */
2977 #endif
2978
2979         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
2980                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
2981         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
2982                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
2983
2984 #ifdef TLSEXT_TYPE_opaque_prf_input
2985         {
2986                 /* This sort of belongs into ssl_prepare_serverhello_tlsext(),
2987                  * but we might be sending an alert in response to the client hello,
2988                  * so this has to happen here in
2989                  * ssl_check_clienthello_tlsext_early(). */
2990
2991                 int r = 1;
2992         
2993                 if (s->ctx->tlsext_opaque_prf_input_callback != 0)
2994                         {
2995                         r = s->ctx->tlsext_opaque_prf_input_callback(s, NULL, 0, s->ctx->tlsext_opaque_prf_input_callback_arg);
2996                         if (!r)
2997                                 {
2998                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
2999                                 al = SSL_AD_INTERNAL_ERROR;
3000                                 goto err;
3001                                 }
3002                         }
3003
3004                 if (s->s3->server_opaque_prf_input != NULL) /* shouldn't really happen */
3005                         OPENSSL_free(s->s3->server_opaque_prf_input);
3006                 s->s3->server_opaque_prf_input = NULL;
3007
3008                 if (s->tlsext_opaque_prf_input != NULL)
3009                         {
3010                         if (s->s3->client_opaque_prf_input != NULL &&
3011                                 s->s3->client_opaque_prf_input_len == s->tlsext_opaque_prf_input_len)
3012                                 {
3013                                 /* can only use this extension if we have a server opaque PRF input
3014                                  * of the same length as the client opaque PRF input! */
3015
3016                                 if (s->tlsext_opaque_prf_input_len == 0)
3017                                         s->s3->server_opaque_prf_input = OPENSSL_malloc(1); /* dummy byte just to get non-NULL */
3018                                 else
3019                                         s->s3->server_opaque_prf_input = BUF_memdup(s->tlsext_opaque_prf_input, s->tlsext_opaque_prf_input_len);
3020                                 if (s->s3->server_opaque_prf_input == NULL)
3021                                         {
3022                                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3023                                         al = SSL_AD_INTERNAL_ERROR;
3024                                         goto err;
3025                                         }
3026                                 s->s3->server_opaque_prf_input_len = s->tlsext_opaque_prf_input_len;
3027                                 }
3028                         }
3029
3030                 if (r == 2 && s->s3->server_opaque_prf_input == NULL)
3031                         {
3032                         /* The callback wants to enforce use of the extension,
3033                          * but we can't do that with the client opaque PRF input;
3034                          * abort the handshake.
3035                          */
3036                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3037                         al = SSL_AD_HANDSHAKE_FAILURE;
3038                         }
3039         }
3040
3041  err:
3042 #endif
3043         switch (ret)
3044                 {
3045                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3046                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3047                         return -1;
3048
3049                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3050                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3051                         return 1; 
3052                                         
3053                 case SSL_TLSEXT_ERR_NOACK:
3054                         s->servername_done=0;
3055                         default:
3056                 return 1;
3057                 }
3058         }
3059
3060 int ssl_check_clienthello_tlsext_late(SSL *s)
3061         {
3062         int ret = SSL_TLSEXT_ERR_OK;
3063         int al;
3064
3065         /* If status request then ask callback what to do.
3066          * Note: this must be called after servername callbacks in case
3067          * the certificate has changed, and must be called after the cipher
3068          * has been chosen because this may influence which certificate is sent
3069          */
3070         if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb)
3071                 {
3072                 int r;
3073                 CERT_PKEY *certpkey;
3074                 certpkey = ssl_get_server_send_pkey(s);
3075                 /* If no certificate can't return certificate status */
3076                 if (certpkey == NULL)
3077                         {
3078                         s->tlsext_status_expected = 0;
3079                         return 1;
3080                         }
3081                 /* Set current certificate to one we will use so
3082                  * SSL_get_certificate et al can pick it up.
3083                  */
3084                 s->cert->key = certpkey;
3085                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3086                 switch (r)
3087                         {
3088                         /* We don't want to send a status request response */
3089                         case SSL_TLSEXT_ERR_NOACK:
3090                                 s->tlsext_status_expected = 0;
3091                                 break;
3092                         /* status request response should be sent */
3093                         case SSL_TLSEXT_ERR_OK:
3094                                 if (s->tlsext_ocsp_resp)
3095                                         s->tlsext_status_expected = 1;
3096                                 else
3097                                         s->tlsext_status_expected = 0;
3098                                 break;
3099                         /* something bad happened */
3100                         case SSL_TLSEXT_ERR_ALERT_FATAL:
3101                                 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3102                                 al = SSL_AD_INTERNAL_ERROR;
3103                                 goto err;
3104                         }
3105                 }
3106         else
3107                 s->tlsext_status_expected = 0;
3108
3109  err:
3110         switch (ret)
3111                 {
3112                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3113                         ssl3_send_alert(s, SSL3_AL_FATAL, al);
3114                         return -1;
3115
3116                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3117                         ssl3_send_alert(s, SSL3_AL_WARNING, al);
3118                         return 1; 
3119
3120                 default:
3121                         return 1;
3122                 }
3123         }
3124
3125 int ssl_check_serverhello_tlsext(SSL *s)
3126         {
3127         int ret=SSL_TLSEXT_ERR_NOACK;
3128         int al = SSL_AD_UNRECOGNIZED_NAME;
3129
3130 #ifndef OPENSSL_NO_EC
3131         /* If we are client and using an elliptic curve cryptography cipher
3132          * suite, then if server returns an EC point formats lists extension
3133          * it must contain uncompressed.
3134          */
3135         unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3136         unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3137         if ((s->tlsext_ecpointformatlist != NULL) && (s->tlsext_ecpointformatlist_length > 0) && 
3138             (s->session->tlsext_ecpointformatlist != NULL) && (s->session->tlsext_ecpointformatlist_length > 0) && 
3139             ((alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe)) || (alg_a & SSL_aECDSA)))
3140                 {
3141                 /* we are using an ECC cipher */
3142                 size_t i;
3143                 unsigned char *list;
3144                 int found_uncompressed = 0;
3145                 list = s->session->tlsext_ecpointformatlist;
3146                 for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++)
3147                         {
3148                         if (*(list++) == TLSEXT_ECPOINTFORMAT_uncompressed)
3149                                 {
3150                                 found_uncompressed = 1;
3151                                 break;
3152                                 }
3153                         }
3154                 if (!found_uncompressed)
3155                         {
3156                         SSLerr(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT,SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
3157                         return -1;
3158                         }
3159                 }
3160         ret = SSL_TLSEXT_ERR_OK;
3161 #endif /* OPENSSL_NO_EC */
3162
3163         if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) 
3164                 ret = s->ctx->tlsext_servername_callback(s, &al, s->ctx->tlsext_servername_arg);
3165         else if (s->initial_ctx != NULL && s->initial_ctx->tlsext_servername_callback != 0)             
3166                 ret = s->initial_ctx->tlsext_servername_callback(s, &al, s->initial_ctx->tlsext_servername_arg);
3167
3168 #ifdef TLSEXT_TYPE_opaque_prf_input
3169         if (s->s3->server_opaque_prf_input_len > 0)
3170                 {
3171                 /* This case may indicate that we, as a client, want to insist on using opaque PRF inputs.
3172                  * So first verify that we really have a value from the server too. */
3173
3174                 if (s->s3->server_opaque_prf_input == NULL)
3175                         {
3176                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3177                         al = SSL_AD_HANDSHAKE_FAILURE;
3178                         }
3179                 
3180                 /* Anytime the server *has* sent an opaque PRF input, we need to check
3181                  * that we have a client opaque PRF input of the same size. */
3182                 if (s->s3->client_opaque_prf_input == NULL ||
3183                     s->s3->client_opaque_prf_input_len != s->s3->server_opaque_prf_input_len)
3184                         {
3185                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3186                         al = SSL_AD_ILLEGAL_PARAMETER;
3187                         }
3188                 }
3189 #endif
3190
3191         /* If we've requested certificate status and we wont get one
3192          * tell the callback
3193          */
3194         if ((s->tlsext_status_type != -1) && !(s->tlsext_status_expected)
3195                         && s->ctx && s->ctx->tlsext_status_cb)
3196                 {
3197                 int r;
3198                 /* Set resp to NULL, resplen to -1 so callback knows
3199                  * there is no response.
3200                  */
3201                 if (s->tlsext_ocsp_resp)
3202                         {
3203                         OPENSSL_free(s->tlsext_ocsp_resp);
3204                         s->tlsext_ocsp_resp = NULL;
3205                         }
3206                 s->tlsext_ocsp_resplen = -1;
3207                 r = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
3208                 if (r == 0)
3209                         {
3210                         al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
3211                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3212                         }
3213                 if (r < 0)
3214                         {
3215                         al = SSL_AD_INTERNAL_ERROR;
3216                         ret = SSL_TLSEXT_ERR_ALERT_FATAL;
3217                         }
3218                 }
3219
3220         switch (ret)
3221                 {
3222                 case SSL_TLSEXT_ERR_ALERT_FATAL:
3223                         ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3224                         return -1;
3225
3226                 case SSL_TLSEXT_ERR_ALERT_WARNING:
3227                         ssl3_send_alert(s,SSL3_AL_WARNING,al);
3228                         return 1; 
3229                                         
3230                 case SSL_TLSEXT_ERR_NOACK:
3231                         s->servername_done=0;
3232                         default:
3233                 return 1;
3234                 }
3235         }
3236
3237 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, int n) 
3238         {
3239         int al = -1;
3240         if (s->version < SSL3_VERSION)
3241                 return 1;
3242         if (ssl_scan_serverhello_tlsext(s, p, d, n, &al) <= 0) 
3243                 {
3244                 ssl3_send_alert(s,SSL3_AL_FATAL,al); 
3245                 return 0;
3246                 }
3247
3248         if (ssl_check_serverhello_tlsext(s) <= 0) 
3249                 {
3250                 SSLerr(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT,SSL_R_SERVERHELLO_TLSEXT);
3251                 return 0;
3252                 }
3253         return 1;
3254 }
3255
3256 /* Since the server cache lookup is done early on in the processing of the
3257  * ClientHello, and other operations depend on the result, we need to handle
3258  * any TLS session ticket extension at the same time.
3259  *
3260  *   session_id: points at the session ID in the ClientHello. This code will
3261  *       read past the end of this in order to parse out the session ticket
3262  *       extension, if any.
3263  *   len: the length of the session ID.
3264  *   limit: a pointer to the first byte after the ClientHello.
3265  *   ret: (output) on return, if a ticket was decrypted, then this is set to
3266  *       point to the resulting session.
3267  *
3268  * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
3269  * ciphersuite, in which case we have no use for session tickets and one will
3270  * never be decrypted, nor will s->tlsext_ticket_expected be set to 1.
3271  *
3272  * Returns:
3273  *   -1: fatal error, either from parsing or decrypting the ticket.
3274  *    0: no ticket was found (or was ignored, based on settings).
3275  *    1: a zero length extension was found, indicating that the client supports
3276  *       session tickets but doesn't currently have one to offer.
3277  *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
3278  *       couldn't be decrypted because of a non-fatal error.
3279  *    3: a ticket was successfully decrypted and *ret was set.
3280  *
3281  * Side effects:
3282  *   Sets s->tlsext_ticket_expected to 1 if the server will have to issue
3283  *   a new session ticket to the client because the client indicated support
3284  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
3285  *   a session ticket or we couldn't use the one it gave us, or if
3286  *   s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket.
3287  *   Otherwise, s->tlsext_ticket_expected is set to 0.
3288  */
3289 int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
3290                         const unsigned char *limit, SSL_SESSION **ret)
3291         {
3292         /* Point after session ID in client hello */
3293         const unsigned char *p = session_id + len;
3294         unsigned short i;
3295
3296         *ret = NULL;
3297         s->tlsext_ticket_expected = 0;
3298
3299         /* If tickets disabled behave as if no ticket present
3300          * to permit stateful resumption.
3301          */
3302         if (SSL_get_options(s) & SSL_OP_NO_TICKET)
3303                 return 0;
3304         if ((s->version <= SSL3_VERSION) || !limit)
3305                 return 0;
3306         if (p >= limit)
3307                 return -1;
3308         /* Skip past DTLS cookie */
3309         if (SSL_IS_DTLS(s))
3310                 {
3311                 i = *(p++);
3312                 p+= i;
3313                 if (p >= limit)
3314                         return -1;
3315                 }
3316         /* Skip past cipher list */
3317         n2s(p, i);
3318         p+= i;
3319         if (p >= limit)
3320                 return -1;
3321         /* Skip past compression algorithm list */
3322         i = *(p++);
3323         p += i;
3324         if (p > limit)
3325                 return -1;
3326         /* Now at start of extensions */
3327         if ((p + 2) >= limit)
3328                 return 0;
3329         n2s(p, i);
3330         while ((p + 4) <= limit)
3331                 {
3332                 unsigned short type, size;
3333                 n2s(p, type);
3334                 n2s(p, size);
3335                 if (p + size > limit)
3336                         return 0;
3337                 if (type == TLSEXT_TYPE_session_ticket)
3338                         {
3339                         int r;
3340                         if (size == 0)
3341                                 {
3342                                 /* The client will accept a ticket but doesn't
3343                                  * currently have one. */
3344                                 s->tlsext_ticket_expected = 1;
3345                                 return 1;
3346                                 }
3347                         if (s->tls_session_secret_cb)
3348                                 {
3349                                 /* Indicate that the ticket couldn't be
3350                                  * decrypted rather than generating the session
3351                                  * from ticket now, trigger abbreviated
3352                                  * handshake based on external mechanism to
3353                                  * calculate the master secret later. */
3354                                 return 2;
3355                                 }
3356                         r = tls_decrypt_ticket(s, p, size, session_id, len, ret);
3357                         switch (r)
3358                                 {
3359                                 case 2: /* ticket couldn't be decrypted */
3360                                         s->tlsext_ticket_expected = 1;
3361                                         return 2;
3362                                 case 3: /* ticket was decrypted */
3363                                         return r;
3364                                 case 4: /* ticket decrypted but need to renew */
3365                                         s->tlsext_ticket_expected = 1;
3366                                         return 3;
3367                                 default: /* fatal error */
3368                                         return -1;
3369                                 }
3370                         }
3371                 p += size;
3372                 }
3373         return 0;
3374         }
3375
3376 /* tls_decrypt_ticket attempts to decrypt a session ticket.
3377  *
3378  *   etick: points to the body of the session ticket extension.
3379  *   eticklen: the length of the session tickets extenion.
3380  *   sess_id: points at the session ID.
3381  *   sesslen: the length of the session ID.
3382  *   psess: (output) on return, if a ticket was decrypted, then this is set to
3383  *       point to the resulting session.
3384  *
3385  * Returns:
3386  *   -1: fatal error, either from parsing or decrypting the ticket.
3387  *    2: the ticket couldn't be decrypted.
3388  *    3: a ticket was successfully decrypted and *psess was set.
3389  *    4: same as 3, but the ticket needs to be renewed.
3390  */
3391 static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, int eticklen,
3392                                 const unsigned char *sess_id, int sesslen,
3393                                 SSL_SESSION **psess)
3394         {
3395         SSL_SESSION *sess;
3396         unsigned char *sdec;
3397         const unsigned char *p;
3398         int slen, mlen, renew_ticket = 0;
3399         unsigned char tick_hmac[EVP_MAX_MD_SIZE];
3400         HMAC_CTX hctx;
3401         EVP_CIPHER_CTX ctx;
3402         SSL_CTX *tctx = s->initial_ctx;
3403         /* Need at least keyname + iv + some encrypted data */
3404         if (eticklen < 48)
3405                 return 2;
3406         /* Initialize session ticket encryption and HMAC contexts */
3407         HMAC_CTX_init(&hctx);
3408         EVP_CIPHER_CTX_init(&ctx);
3409         if (tctx->tlsext_ticket_key_cb)
3410                 {
3411                 unsigned char *nctick = (unsigned char *)etick;
3412                 int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16,
3413                                                         &ctx, &hctx, 0);
3414                 if (rv < 0)
3415                         return -1;
3416                 if (rv == 0)
3417                         return 2;
3418                 if (rv == 2)
3419                         renew_ticket = 1;
3420                 }
3421         else
3422                 {
3423                 /* Check key name matches */
3424                 if (memcmp(etick, tctx->tlsext_tick_key_name, 16))
3425                         return 2;
3426                 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3427                                         tlsext_tick_md(), NULL);
3428                 EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3429                                 tctx->tlsext_tick_aes_key, etick + 16);
3430                 }
3431         /* Attempt to process session ticket, first conduct sanity and
3432          * integrity checks on ticket.
3433          */
3434         mlen = HMAC_size(&hctx);
3435         if (mlen < 0)
3436                 {
3437                 EVP_CIPHER_CTX_cleanup(&ctx);
3438                 return -1;
3439                 }
3440         eticklen -= mlen;
3441         /* Check HMAC of encrypted ticket */
3442         HMAC_Update(&hctx, etick, eticklen);
3443         HMAC_Final(&hctx, tick_hmac, NULL);
3444         HMAC_CTX_cleanup(&hctx);
3445         if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen))
3446                 return 2;
3447         /* Attempt to decrypt session data */
3448         /* Move p after IV to start of encrypted ticket, update length */
3449         p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3450         eticklen -= 16 + EVP_CIPHER_CTX_iv_length(&ctx);
3451         sdec = OPENSSL_malloc(eticklen);
3452         if (!sdec)
3453                 {
3454                 EVP_CIPHER_CTX_cleanup(&ctx);
3455                 return -1;
3456                 }
3457         EVP_DecryptUpdate(&ctx, sdec, &slen, p, eticklen);
3458         if (EVP_DecryptFinal(&ctx, sdec + slen, &mlen) <= 0)
3459                 return 2;
3460         slen += mlen;
3461         EVP_CIPHER_CTX_cleanup(&ctx);
3462         p = sdec;
3463
3464         sess = d2i_SSL_SESSION(NULL, &p, slen);
3465         OPENSSL_free(sdec);
3466         if (sess)
3467                 {
3468                 /* The session ID, if non-empty, is used by some clients to
3469                  * detect that the ticket has been accepted. So we copy it to
3470                  * the session structure. If it is empty set length to zero
3471                  * as required by standard.
3472                  */
3473                 if (sesslen)
3474                         memcpy(sess->session_id, sess_id, sesslen);
3475                 sess->session_id_length = sesslen;
3476                 *psess = sess;
3477                 if (renew_ticket)
3478                         return 4;
3479                 else
3480                         return 3;
3481                 }
3482         ERR_clear_error();
3483         /* For session parse failure, indicate that we need to send a new
3484          * ticket. */
3485         return 2;
3486         }
3487
3488 /* Tables to translate from NIDs to TLS v1.2 ids */
3489
3490 typedef struct 
3491         {
3492         int nid;
3493         int id;
3494         } tls12_lookup;
3495
3496 static tls12_lookup tls12_md[] = {
3497         {NID_md5, TLSEXT_hash_md5},
3498         {NID_sha1, TLSEXT_hash_sha1},
3499         {NID_sha224, TLSEXT_hash_sha224},
3500         {NID_sha256, TLSEXT_hash_sha256},
3501         {NID_sha384, TLSEXT_hash_sha384},
3502         {NID_sha512, TLSEXT_hash_sha512}
3503 };
3504
3505 static tls12_lookup tls12_sig[] = {
3506         {EVP_PKEY_RSA, TLSEXT_signature_rsa},
3507         {EVP_PKEY_DSA, TLSEXT_signature_dsa},
3508         {EVP_PKEY_EC, TLSEXT_signature_ecdsa}
3509 };
3510
3511 static int tls12_find_id(int nid, tls12_lookup *table, size_t tlen)
3512         {
3513         size_t i;
3514         for (i = 0; i < tlen; i++)
3515                 {
3516                 if (table[i].nid == nid)
3517                         return table[i].id;
3518                 }
3519         return -1;
3520         }
3521
3522 static int tls12_find_nid(int id, tls12_lookup *table, size_t tlen)
3523         {
3524         size_t i;
3525         for (i = 0; i < tlen; i++)
3526                 {
3527                 if ((table[i].id) == id)
3528                         return table[i].nid;
3529                 }
3530         return NID_undef;
3531         }
3532
3533 int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk, const EVP_MD *md)
3534         {
3535         int sig_id, md_id;
3536         if (!md)
3537                 return 0;
3538         md_id = tls12_find_id(EVP_MD_type(md), tls12_md,
3539                                 sizeof(tls12_md)/sizeof(tls12_lookup));
3540         if (md_id == -1)
3541                 return 0;
3542         sig_id = tls12_get_sigid(pk);
3543         if (sig_id == -1)
3544                 return 0;
3545         p[0] = (unsigned char)md_id;
3546         p[1] = (unsigned char)sig_id;
3547         return 1;
3548         }
3549
3550 int tls12_get_sigid(const EVP_PKEY *pk)
3551         {
3552         return tls12_find_id(pk->type, tls12_sig,
3553                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
3554         }
3555
3556 const EVP_MD *tls12_get_hash(unsigned char hash_alg)
3557         {
3558         switch(hash_alg)
3559                 {
3560 #ifndef OPENSSL_NO_MD5
3561                 case TLSEXT_hash_md5:
3562 #ifdef OPENSSL_FIPS
3563                 if (FIPS_mode())
3564                         return NULL;
3565 #endif
3566                 return EVP_md5();
3567 #endif
3568 #ifndef OPENSSL_NO_SHA
3569                 case TLSEXT_hash_sha1:
3570                 return EVP_sha1();
3571 #endif
3572 #ifndef OPENSSL_NO_SHA256
3573                 case TLSEXT_hash_sha224:
3574                 return EVP_sha224();
3575
3576                 case TLSEXT_hash_sha256:
3577                 return EVP_sha256();
3578 #endif
3579 #ifndef OPENSSL_NO_SHA512
3580                 case TLSEXT_hash_sha384:
3581                 return EVP_sha384();
3582
3583                 case TLSEXT_hash_sha512:
3584                 return EVP_sha512();
3585 #endif
3586                 default:
3587                 return NULL;
3588
3589                 }
3590         }
3591
3592 static int tls12_get_pkey_idx(unsigned char sig_alg)
3593         {
3594         switch(sig_alg)
3595                 {
3596 #ifndef OPENSSL_NO_RSA
3597         case TLSEXT_signature_rsa:
3598                 return SSL_PKEY_RSA_SIGN;
3599 #endif
3600 #ifndef OPENSSL_NO_DSA
3601         case TLSEXT_signature_dsa:
3602                 return SSL_PKEY_DSA_SIGN;
3603 #endif
3604 #ifndef OPENSSL_NO_ECDSA
3605         case TLSEXT_signature_ecdsa:
3606                 return SSL_PKEY_ECC;
3607 #endif
3608                 }
3609         return -1;
3610         }
3611
3612 /* Convert TLS 1.2 signature algorithm extension values into NIDs */
3613 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
3614                         int *psignhash_nid, const unsigned char *data)
3615         {
3616         int sign_nid = 0, hash_nid = 0;
3617         if (!phash_nid && !psign_nid && !psignhash_nid)
3618                 return;
3619         if (phash_nid || psignhash_nid)
3620                 {
3621                 hash_nid = tls12_find_nid(data[0], tls12_md,
3622                                         sizeof(tls12_md)/sizeof(tls12_lookup));
3623                 if (phash_nid)
3624                         *phash_nid = hash_nid;
3625                 }
3626         if (psign_nid || psignhash_nid)
3627                 {
3628                 sign_nid = tls12_find_nid(data[1], tls12_sig,
3629                                         sizeof(tls12_sig)/sizeof(tls12_lookup));
3630                 if (psign_nid)
3631                         *psign_nid = sign_nid;
3632                 }
3633         if (psignhash_nid)
3634                 {
3635                 if (sign_nid && hash_nid)
3636                         OBJ_find_sigid_by_algs(psignhash_nid,
3637                                                         hash_nid, sign_nid);
3638                 else
3639                         *psignhash_nid = NID_undef;
3640                 }
3641         }
3642 /* Given preference and allowed sigalgs set shared sigalgs */
3643 static int tls12_do_shared_sigalgs(TLS_SIGALGS *shsig,
3644                                 const unsigned char *pref, size_t preflen,
3645                                 const unsigned char *allow, size_t allowlen)
3646         {
3647         const unsigned char *ptmp, *atmp;
3648         size_t i, j, nmatch = 0;
3649         for (i = 0, ptmp = pref; i < preflen; i+=2, ptmp+=2)
3650                 {
3651                 /* Skip disabled hashes or signature algorithms */
3652                 if (tls12_get_hash(ptmp[0]) == NULL)
3653                         continue;
3654                 if (tls12_get_pkey_idx(ptmp[1]) == -1)
3655                         continue;
3656                 for (j = 0, atmp = allow; j < allowlen; j+=2, atmp+=2)
3657                         {
3658                         if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1])
3659                                 {
3660                                 nmatch++;
3661                                 if (shsig)
3662                                         {
3663                                         shsig->rhash = ptmp[0];
3664                                         shsig->rsign = ptmp[1];
3665                                         tls1_lookup_sigalg(&shsig->hash_nid,
3666                                                 &shsig->sign_nid,
3667                                                 &shsig->signandhash_nid,
3668                                                 ptmp);
3669                                         shsig++;
3670                                         }
3671                                 break;
3672                                 }
3673                         }
3674                 }
3675         return nmatch;
3676         }
3677
3678 /* Set shared signature algorithms for SSL structures */
3679 static int tls1_set_shared_sigalgs(SSL *s)
3680         {
3681         const unsigned char *pref, *allow, *conf;
3682         size_t preflen, allowlen, conflen;
3683         size_t nmatch;
3684         TLS_SIGALGS *salgs = NULL;
3685         CERT *c = s->cert;
3686         unsigned int is_suiteb = tls1_suiteb(s);
3687         /* If client use client signature algorithms if not NULL */
3688         if (!s->server && c->client_sigalgs && !is_suiteb)
3689                 {
3690                 conf = c->client_sigalgs;
3691                 conflen = c->client_sigalgslen;
3692                 }
3693         else if (c->conf_sigalgs && !is_suiteb)
3694                 {
3695                 conf = c->conf_sigalgs;
3696                 conflen = c->conf_sigalgslen;
3697                 }
3698         else
3699                 conflen = tls12_get_psigalgs(s, &conf);
3700         if(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb)
3701                 {
3702                 pref = conf;
3703                 preflen = conflen;
3704                 allow = c->peer_sigalgs;
3705                 allowlen = c->peer_sigalgslen;
3706                 }
3707         else
3708                 {
3709                 allow = conf;
3710                 allowlen = conflen;
3711                 pref = c->peer_sigalgs;
3712                 preflen = c->peer_sigalgslen;
3713                 }
3714         nmatch = tls12_do_shared_sigalgs(NULL, pref, preflen, allow, allowlen);
3715         if (!nmatch)
3716                 return 1;
3717         salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
3718         if (!salgs)
3719                 return 0;
3720         nmatch = tls12_do_shared_sigalgs(salgs, pref, preflen, allow, allowlen);
3721         c->shared_sigalgs = salgs;
3722         c->shared_sigalgslen = nmatch;
3723         return 1;
3724         }
3725                 
3726
3727 /* Set preferred digest for each key type */
3728
3729 int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize)
3730         {
3731         int idx;
3732         size_t i;
3733         const EVP_MD *md;
3734         CERT *c = s->cert;
3735         TLS_SIGALGS *sigptr;
3736         /* Extension ignored for inappropriate versions */
3737         if (!SSL_USE_SIGALGS(s))
3738                 return 1;
3739         /* Should never happen */
3740         if (!c)
3741                 return 0;
3742
3743         c->peer_sigalgs = OPENSSL_malloc(dsize);
3744         if (!c->peer_sigalgs)
3745                 return 0;
3746         c->peer_sigalgslen = dsize;
3747         memcpy(c->peer_sigalgs, data, dsize);
3748
3749         tls1_set_shared_sigalgs(s);
3750
3751 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3752         if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
3753                 {
3754                 /* Use first set signature preference to force message
3755                  * digest, ignoring any peer preferences.
3756                  */
3757                 const unsigned char *sigs = NULL;
3758                 if (s->server)
3759                         sigs = c->conf_sigalgs;
3760                 else
3761                         sigs = c->client_sigalgs;
3762                 if (sigs)
3763                         {
3764                         idx = tls12_get_pkey_idx(sigs[1]);
3765                         md = tls12_get_hash(sigs[0]);
3766                         c->pkeys[idx].digest = md;
3767                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3768                         if (idx == SSL_PKEY_RSA_SIGN)
3769                                 {
3770                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3771                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3772                                 }
3773                         }
3774                 }
3775 #endif
3776
3777         for (i = 0, sigptr = c->shared_sigalgs;
3778                         i < c->shared_sigalgslen; i++, sigptr++)
3779                 {
3780                 idx = tls12_get_pkey_idx(sigptr->rsign);
3781                 if (idx > 0 && c->pkeys[idx].digest == NULL)
3782                         {
3783                         md = tls12_get_hash(sigptr->rhash);
3784                         c->pkeys[idx].digest = md;
3785                         c->pkeys[idx].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3786                         if (idx == SSL_PKEY_RSA_SIGN)
3787                                 {
3788                                 c->pkeys[SSL_PKEY_RSA_ENC].valid_flags = CERT_PKEY_EXPLICIT_SIGN;
3789                                 c->pkeys[SSL_PKEY_RSA_ENC].digest = md;
3790                                 }
3791                         }
3792
3793                 }
3794         /* In strict mode leave unset digests as NULL to indicate we can't
3795          * use the certificate for signing.
3796          */
3797         if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT))
3798                 {
3799                 /* Set any remaining keys to default values. NOTE: if alg is
3800                  * not supported it stays as NULL.
3801                  */
3802 #ifndef OPENSSL_NO_DSA
3803                 if (!c->pkeys[SSL_PKEY_DSA_SIGN].digest)
3804                         c->pkeys[SSL_PKEY_DSA_SIGN].digest = EVP_sha1();
3805 #endif
3806 #ifndef OPENSSL_NO_RSA
3807                 if (!c->pkeys[SSL_PKEY_RSA_SIGN].digest)
3808                         {
3809                         c->pkeys[SSL_PKEY_RSA_SIGN].digest = EVP_sha1();
3810                         c->pkeys[SSL_PKEY_RSA_ENC].digest = EVP_sha1();
3811                         }
3812 #endif
3813 #ifndef OPENSSL_NO_ECDSA
3814                 if (!c->pkeys[SSL_PKEY_ECC].digest)
3815                         c->pkeys[SSL_PKEY_ECC].digest = EVP_sha1();
3816 #endif
3817                 }
3818         return 1;
3819         }
3820
3821
3822 int SSL_get_sigalgs(SSL *s, int idx,
3823                         int *psign, int *phash, int *psignhash,
3824                         unsigned char *rsig, unsigned char *rhash)
3825         {
3826         const unsigned char *psig = s->cert->peer_sigalgs;
3827         if (psig == NULL)
3828                 return 0;
3829         if (idx >= 0)
3830                 {
3831                 idx <<= 1;
3832                 if (idx >= (int)s->cert->peer_sigalgslen)
3833                         return 0;
3834                 psig += idx;
3835                 if (rhash)
3836                         *rhash = psig[0];
3837                 if (rsig)
3838                         *rsig = psig[1];
3839                 tls1_lookup_sigalg(phash, psign, psignhash, psig);
3840                 }
3841         return s->cert->peer_sigalgslen / 2;
3842         }
3843
3844 int SSL_get_shared_sigalgs(SSL *s, int idx,
3845                         int *psign, int *phash, int *psignhash,
3846                         unsigned char *rsig, unsigned char *rhash)
3847         {
3848         TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
3849         if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen)
3850                 return 0;
3851         shsigalgs += idx;
3852         if (phash)
3853                 *phash = shsigalgs->hash_nid;
3854         if (psign)
3855                 *psign = shsigalgs->sign_nid;
3856         if (psignhash)
3857                 *psignhash = shsigalgs->signandhash_nid;
3858         if (rsig)
3859                 *rsig = shsigalgs->rsign;
3860         if (rhash)
3861                 *rhash = shsigalgs->rhash;
3862         return s->cert->shared_sigalgslen;
3863         }
3864         
3865
3866 #ifndef OPENSSL_NO_HEARTBEATS
3867 int
3868 tls1_process_heartbeat(SSL *s)
3869         {
3870         unsigned char *p = &s->s3->rrec.data[0], *pl;
3871         unsigned short hbtype;
3872         unsigned int payload;
3873         unsigned int padding = 16; /* Use minimum padding */
3874
3875         /* Read type and payload length first */
3876         hbtype = *p++;
3877         n2s(p, payload);
3878         pl = p;
3879
3880         if (s->msg_callback)
3881                 s->msg_callback(0, s->version, TLS1_RT_HEARTBEAT,
3882                         &s->s3->rrec.data[0], s->s3->rrec.length,
3883                         s, s->msg_callback_arg);
3884
3885         if (hbtype == TLS1_HB_REQUEST)
3886                 {
3887                 unsigned char *buffer, *bp;
3888                 int r;
3889
3890                 /* Allocate memory for the response, size is 1 bytes
3891                  * message type, plus 2 bytes payload length, plus
3892                  * payload, plus padding
3893                  */
3894                 buffer = OPENSSL_malloc(1 + 2 + payload + padding);
3895                 bp = buffer;
3896                 
3897                 /* Enter response type, length and copy payload */
3898                 *bp++ = TLS1_HB_RESPONSE;
3899                 s2n(payload, bp);
3900                 memcpy(bp, pl, payload);
3901                 bp += payload;
3902                 /* Random padding */
3903                 RAND_pseudo_bytes(bp, padding);
3904
3905                 r = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buffer, 3 + payload + padding);
3906
3907                 if (r >= 0 && s->msg_callback)
3908                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3909                                 buffer, 3 + payload + padding,
3910                                 s, s->msg_callback_arg);
3911
3912                 OPENSSL_free(buffer);
3913
3914                 if (r < 0)
3915                         return r;
3916                 }
3917         else if (hbtype == TLS1_HB_RESPONSE)
3918                 {
3919                 unsigned int seq;
3920                 
3921                 /* We only send sequence numbers (2 bytes unsigned int),
3922                  * and 16 random bytes, so we just try to read the
3923                  * sequence number */
3924                 n2s(pl, seq);
3925                 
3926                 if (payload == 18 && seq == s->tlsext_hb_seq)
3927                         {
3928                         s->tlsext_hb_seq++;
3929                         s->tlsext_hb_pending = 0;
3930                         }
3931                 }
3932
3933         return 0;
3934         }
3935
3936 int
3937 tls1_heartbeat(SSL *s)
3938         {
3939         unsigned char *buf, *p;
3940         int ret;
3941         unsigned int payload = 18; /* Sequence number + random bytes */
3942         unsigned int padding = 16; /* Use minimum padding */
3943
3944         /* Only send if peer supports and accepts HB requests... */
3945         if (!(s->tlsext_heartbeat & SSL_TLSEXT_HB_ENABLED) ||
3946             s->tlsext_heartbeat & SSL_TLSEXT_HB_DONT_SEND_REQUESTS)
3947                 {
3948                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT);
3949                 return -1;
3950                 }
3951
3952         /* ...and there is none in flight yet... */
3953         if (s->tlsext_hb_pending)
3954                 {
3955                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_TLS_HEARTBEAT_PENDING);
3956                 return -1;
3957                 }
3958                 
3959         /* ...and no handshake in progress. */
3960         if (SSL_in_init(s) || s->in_handshake)
3961                 {
3962                 SSLerr(SSL_F_TLS1_HEARTBEAT,SSL_R_UNEXPECTED_MESSAGE);
3963                 return -1;
3964                 }
3965                 
3966         /* Check if padding is too long, payload and padding
3967          * must not exceed 2^14 - 3 = 16381 bytes in total.
3968          */
3969         OPENSSL_assert(payload + padding <= 16381);
3970
3971         /* Create HeartBeat message, we just use a sequence number
3972          * as payload to distuingish different messages and add
3973          * some random stuff.
3974          *  - Message Type, 1 byte
3975          *  - Payload Length, 2 bytes (unsigned int)
3976          *  - Payload, the sequence number (2 bytes uint)
3977          *  - Payload, random bytes (16 bytes uint)
3978          *  - Padding
3979          */
3980         buf = OPENSSL_malloc(1 + 2 + payload + padding);
3981         p = buf;
3982         /* Message Type */
3983         *p++ = TLS1_HB_REQUEST;
3984         /* Payload length (18 bytes here) */
3985         s2n(payload, p);
3986         /* Sequence number */
3987         s2n(s->tlsext_hb_seq, p);
3988         /* 16 random bytes */
3989         RAND_pseudo_bytes(p, 16);
3990         p += 16;
3991         /* Random padding */
3992         RAND_pseudo_bytes(p, padding);
3993
3994         ret = ssl3_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding);
3995         if (ret >= 0)
3996                 {
3997                 if (s->msg_callback)
3998                         s->msg_callback(1, s->version, TLS1_RT_HEARTBEAT,
3999                                 buf, 3 + payload + padding,
4000                                 s, s->msg_callback_arg);
4001
4002                 s->tlsext_hb_pending = 1;
4003                 }
4004                 
4005         OPENSSL_free(buf);
4006
4007         return ret;
4008         }
4009 #endif
4010
4011 #define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
4012
4013 typedef struct
4014         {
4015         size_t sigalgcnt;
4016         int sigalgs[MAX_SIGALGLEN];
4017         } sig_cb_st;
4018
4019 static int sig_cb(const char *elem, int len, void *arg)
4020         {
4021         sig_cb_st *sarg = arg;
4022         size_t i;
4023         char etmp[20], *p;
4024         int sig_alg, hash_alg;
4025         if (sarg->sigalgcnt == MAX_SIGALGLEN)
4026                 return 0;
4027         if (len > (int)(sizeof(etmp) - 1))
4028                 return 0;
4029         memcpy(etmp, elem, len);
4030         etmp[len] = 0;
4031         p = strchr(etmp, '+');
4032         if (!p)
4033                 return 0;
4034         *p = 0;
4035         p++;
4036         if (!*p)
4037                 return 0;
4038
4039         if (!strcmp(etmp, "RSA"))
4040                 sig_alg = EVP_PKEY_RSA;
4041         else if (!strcmp(etmp, "DSA"))
4042                 sig_alg = EVP_PKEY_DSA;
4043         else if (!strcmp(etmp, "ECDSA"))
4044                 sig_alg = EVP_PKEY_EC;
4045         else return 0;
4046
4047         hash_alg = OBJ_sn2nid(p);
4048         if (hash_alg == NID_undef)
4049                 hash_alg = OBJ_ln2nid(p);
4050         if (hash_alg == NID_undef)
4051                 return 0;
4052
4053         for (i = 0; i < sarg->sigalgcnt; i+=2)
4054                 {
4055                 if (sarg->sigalgs[i] == sig_alg
4056                         && sarg->sigalgs[i + 1] == hash_alg)
4057                         return 0;
4058                 }
4059         sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
4060         sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
4061         return 1;
4062         }
4063
4064 /* Set suppored signature algorithms based on a colon separated list
4065  * of the form sig+hash e.g. RSA+SHA512:DSA+SHA512 */
4066 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
4067         {
4068         sig_cb_st sig;
4069         sig.sigalgcnt = 0;
4070         if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
4071                 return 0;
4072         if (c == NULL)
4073                 return 1;
4074         return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
4075         }
4076
4077 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
4078         {
4079         unsigned char *sigalgs, *sptr;
4080         int rhash, rsign;
4081         size_t i;
4082         if (salglen & 1)
4083                 return 0;
4084         sigalgs = OPENSSL_malloc(salglen);
4085         if (sigalgs == NULL)
4086                 return 0;
4087         for (i = 0, sptr = sigalgs; i < salglen; i+=2)
4088                 {
4089                 rhash = tls12_find_id(*psig_nids++, tls12_md,
4090                                         sizeof(tls12_md)/sizeof(tls12_lookup));
4091                 rsign = tls12_find_id(*psig_nids++, tls12_sig,
4092                                 sizeof(tls12_sig)/sizeof(tls12_lookup));
4093
4094                 if (rhash == -1 || rsign == -1)
4095                         goto err;
4096                 *sptr++ = rhash;
4097                 *sptr++ = rsign;
4098                 }
4099
4100         if (client)
4101                 {
4102                 if (c->client_sigalgs)
4103                         OPENSSL_free(c->client_sigalgs);
4104                 c->client_sigalgs = sigalgs;
4105                 c->client_sigalgslen = salglen;
4106                 }
4107         else
4108                 {
4109                 if (c->conf_sigalgs)
4110                         OPENSSL_free(c->conf_sigalgs);
4111                 c->conf_sigalgs = sigalgs;
4112                 c->conf_sigalgslen = salglen;
4113                 }
4114
4115         return 1;
4116
4117         err:
4118         OPENSSL_free(sigalgs);
4119         return 0;
4120         }
4121
4122 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
4123         {
4124         int sig_nid;
4125         size_t i;
4126         if (default_nid == -1)
4127                 return 1;
4128         sig_nid = X509_get_signature_nid(x);
4129         if (default_nid)
4130                 return sig_nid == default_nid ? 1 : 0;
4131         for (i = 0; i < c->shared_sigalgslen; i++)
4132                 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
4133                         return 1;
4134         return 0;
4135         }
4136 /* Check to see if a certificate issuer name matches list of CA names */
4137 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
4138         {
4139         X509_NAME *nm;
4140         int i;
4141         nm = X509_get_issuer_name(x);
4142         for (i = 0; i < sk_X509_NAME_num(names); i++)
4143                 {
4144                 if(!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
4145                         return 1;
4146                 }
4147         return 0;
4148         }
4149
4150 /* Check certificate chain is consistent with TLS extensions and is
4151  * usable by server. This servers two purposes: it allows users to 
4152  * check chains before passing them to the server and it allows the
4153  * server to check chains before attempting to use them.
4154  */
4155
4156 /* Flags which need to be set for a certificate when stict mode not set */
4157
4158 #define CERT_PKEY_VALID_FLAGS \
4159         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
4160 /* Strict mode flags */
4161 #define CERT_PKEY_STRICT_FLAGS \
4162          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
4163          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
4164
4165 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
4166                                                                         int idx)
4167         {
4168         int i;
4169         int rv = 0;
4170         int check_flags = 0, strict_mode;
4171         CERT_PKEY *cpk = NULL;
4172         CERT *c = s->cert;
4173         unsigned int suiteb_flags = tls1_suiteb(s);
4174         /* idx == -1 means checking server chains */
4175         if (idx != -1)
4176                 {
4177                 /* idx == -2 means checking client certificate chains */
4178                 if (idx == -2)
4179                         {
4180                         cpk = c->key;
4181                         idx = cpk - c->pkeys;
4182                         }
4183                 else
4184                         cpk = c->pkeys + idx;
4185                 x = cpk->x509;
4186                 pk = cpk->privatekey;
4187                 chain = cpk->chain;
4188                 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
4189                 /* If no cert or key, forget it */
4190                 if (!x || !pk)
4191                         goto end;
4192 #ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
4193                 /* Allow any certificate to pass test */
4194                 if (s->cert->cert_flags & SSL_CERT_FLAG_BROKEN_PROTOCOL)
4195                         {
4196                         rv = CERT_PKEY_STRICT_FLAGS|CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_VALID|CERT_PKEY_SIGN;
4197                         cpk->valid_flags = rv;
4198                         return rv;
4199                         }
4200 #endif
4201                 }
4202         else
4203                 {
4204                 if (!x || !pk)
4205                         goto end;
4206                 idx = ssl_cert_type(x, pk);
4207                 if (idx == -1)
4208                         goto end;
4209                 cpk = c->pkeys + idx;
4210                 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
4211                         check_flags = CERT_PKEY_STRICT_FLAGS;
4212                 else
4213                         check_flags = CERT_PKEY_VALID_FLAGS;
4214                 strict_mode = 1;
4215                 }
4216
4217         if (suiteb_flags)
4218                 {
4219                 int ok;
4220                 if (check_flags)
4221                         check_flags |= CERT_PKEY_SUITEB;
4222                 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
4223                 if (ok != X509_V_OK)
4224                         {
4225                         if (check_flags)
4226                                 rv |= CERT_PKEY_SUITEB;
4227                         else
4228                                 goto end;
4229                         }
4230                 }
4231
4232         /* Check all signature algorithms are consistent with
4233          * signature algorithms extension if TLS 1.2 or later
4234          * and strict mode.
4235          */
4236         if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode)
4237                 {
4238                 int default_nid;
4239                 unsigned char rsign = 0;
4240                 if (c->peer_sigalgs)
4241                         default_nid = 0;
4242                 /* If no sigalgs extension use defaults from RFC5246 */
4243                 else
4244                         {
4245                         switch(idx)
4246                                 {       
4247                         case SSL_PKEY_RSA_ENC:
4248                         case SSL_PKEY_RSA_SIGN:
4249                         case SSL_PKEY_DH_RSA:
4250                                 rsign = TLSEXT_signature_rsa;
4251                                 default_nid = NID_sha1WithRSAEncryption;
4252                                 break;
4253
4254                         case SSL_PKEY_DSA_SIGN:
4255                         case SSL_PKEY_DH_DSA:
4256                                 rsign = TLSEXT_signature_dsa;
4257                                 default_nid = NID_dsaWithSHA1;
4258                                 break;
4259
4260                         case SSL_PKEY_ECC:
4261                                 rsign = TLSEXT_signature_ecdsa;
4262                                 default_nid = NID_ecdsa_with_SHA1;
4263                                 break;
4264
4265                         default:
4266                                 default_nid = -1;
4267                                 break;
4268                                 }
4269                         }
4270                 /* If peer sent no signature algorithms extension and we
4271                  * have set preferred signature algorithms check we support
4272                  * sha1.
4273                  */
4274                 if (default_nid > 0 && c->conf_sigalgs)
4275                         {
4276                         size_t j;
4277                         const unsigned char *p = c->conf_sigalgs;
4278                         for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2)
4279                                 {
4280                                 if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign)
4281                                         break;
4282                                 }
4283                         if (j == c->conf_sigalgslen)
4284                                 {
4285                                 if (check_flags)
4286                                         goto skip_sigs;
4287                                 else
4288                                         goto end;
4289                                 }
4290                         }
4291                 /* Check signature algorithm of each cert in chain */
4292                 if (!tls1_check_sig_alg(c, x, default_nid))
4293                         {
4294                         if (!check_flags) goto end;
4295                         }
4296                 else
4297                         rv |= CERT_PKEY_EE_SIGNATURE;
4298                 rv |= CERT_PKEY_CA_SIGNATURE;
4299                 for (i = 0; i < sk_X509_num(chain); i++)
4300                         {
4301                         if (!tls1_check_sig_alg(c, sk_X509_value(chain, i),
4302                                                         default_nid))
4303                                 {
4304                                 if (check_flags)
4305                                         {
4306                                         rv &= ~CERT_PKEY_CA_SIGNATURE;
4307                                         break;
4308                                         }
4309                                 else
4310                                         goto end;
4311                                 }
4312                         }
4313                 }
4314         /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
4315         else if(check_flags)
4316                 rv |= CERT_PKEY_EE_SIGNATURE|CERT_PKEY_CA_SIGNATURE;
4317         skip_sigs:
4318         /* Check cert parameters are consistent */
4319         if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
4320                 rv |= CERT_PKEY_EE_PARAM;
4321         else if (!check_flags)
4322                 goto end;
4323         if (!s->server)
4324                 rv |= CERT_PKEY_CA_PARAM;
4325         /* In strict mode check rest of chain too */
4326         else if (strict_mode)
4327                 {
4328                 rv |= CERT_PKEY_CA_PARAM;
4329                 for (i = 0; i < sk_X509_num(chain); i++)
4330                         {
4331                         X509 *ca = sk_X509_value(chain, i);
4332                         if (!tls1_check_cert_param(s, ca, 0))
4333                                 {
4334                                 if (check_flags)
4335                                         {
4336                                         rv &= ~CERT_PKEY_CA_PARAM;
4337                                         break;
4338                                         }
4339                                 else
4340                                         goto end;
4341                                 }
4342                         }
4343                 }
4344         if (!s->server && strict_mode)
4345                 {
4346                 STACK_OF(X509_NAME) *ca_dn;
4347                 int check_type = 0;
4348                 switch (pk->type)
4349                         {
4350                 case EVP_PKEY_RSA:
4351                         check_type = TLS_CT_RSA_SIGN;
4352                         break;
4353                 case EVP_PKEY_DSA:
4354                         check_type = TLS_CT_DSS_SIGN;
4355                         break;
4356                 case EVP_PKEY_EC:
4357                         check_type = TLS_CT_ECDSA_SIGN;
4358                         break;
4359                 case EVP_PKEY_DH:
4360                 case EVP_PKEY_DHX:
4361                                 {
4362                                 int cert_type = X509_certificate_type(x, pk);
4363                                 if (cert_type & EVP_PKS_RSA)
4364                                         check_type = TLS_CT_RSA_FIXED_DH;
4365                                 if (cert_type & EVP_PKS_DSA)
4366                                         check_type = TLS_CT_DSS_FIXED_DH;
4367                                 }
4368                         }
4369                 if (check_type)
4370                         {
4371                         const unsigned char *ctypes;
4372                         int ctypelen;
4373                         if (c->ctypes)
4374                                 {
4375                                 ctypes = c->ctypes;
4376                                 ctypelen = (int)c->ctype_num;
4377                                 }
4378                         else
4379                                 {
4380                                 ctypes = (unsigned char *)s->s3->tmp.ctype;
4381                                 ctypelen = s->s3->tmp.ctype_num;
4382                                 }
4383                         for (i = 0; i < ctypelen; i++)
4384                                 {
4385                                 if (ctypes[i] == check_type)
4386                                         {
4387                                         rv |= CERT_PKEY_CERT_TYPE;
4388                                         break;
4389                                         }
4390                                 }
4391                         if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
4392                                 goto end;
4393                         }
4394                 else
4395                         rv |= CERT_PKEY_CERT_TYPE;
4396
4397
4398                 ca_dn = s->s3->tmp.ca_names;
4399
4400                 if (!sk_X509_NAME_num(ca_dn))
4401                         rv |= CERT_PKEY_ISSUER_NAME;
4402
4403                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4404                         {
4405                         if (ssl_check_ca_name(ca_dn, x))
4406                                 rv |= CERT_PKEY_ISSUER_NAME;
4407                         }
4408                 if (!(rv & CERT_PKEY_ISSUER_NAME))
4409                         {
4410                         for (i = 0; i < sk_X509_num(chain); i++)
4411                                 {
4412                                 X509 *xtmp = sk_X509_value(chain, i);
4413                                 if (ssl_check_ca_name(ca_dn, xtmp))
4414                                         {
4415                                         rv |= CERT_PKEY_ISSUER_NAME;
4416                                         break;
4417                                         }
4418                                 }
4419                         }
4420                 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
4421                         goto end;
4422                 }
4423         else
4424                 rv |= CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE;
4425
4426         if (!check_flags || (rv & check_flags) == check_flags)
4427                 rv |= CERT_PKEY_VALID;
4428
4429         end:
4430
4431         if (TLS1_get_version(s) >= TLS1_2_VERSION)
4432                 {
4433                 if (cpk->valid_flags & CERT_PKEY_EXPLICIT_SIGN)
4434                         rv |= CERT_PKEY_EXPLICIT_SIGN|CERT_PKEY_SIGN;
4435                 else if (cpk->digest)
4436                         rv |= CERT_PKEY_SIGN;
4437                 }
4438         else
4439                 rv |= CERT_PKEY_SIGN|CERT_PKEY_EXPLICIT_SIGN;
4440
4441         /* When checking a CERT_PKEY structure all flags are irrelevant
4442          * if the chain is invalid.
4443          */
4444         if (!check_flags)
4445                 {
4446                 if (rv & CERT_PKEY_VALID)
4447                         cpk->valid_flags = rv;
4448                 else
4449                         {
4450                         /* Preserve explicit sign flag, clear rest */
4451                         cpk->valid_flags &= CERT_PKEY_EXPLICIT_SIGN;
4452                         return 0;
4453                         }
4454                 }
4455         return rv;
4456         }
4457
4458 /* Set validity of certificates in an SSL structure */
4459 void tls1_set_cert_validity(SSL *s)
4460         {
4461         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
4462         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
4463         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
4464         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_RSA);
4465         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DH_DSA);
4466         tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
4467         }
4468 /* User level utiity function to check a chain is suitable */
4469 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
4470         {
4471         return tls1_check_chain(s, x, pk, chain, -1);
4472         }
4473
4474 #endif